last executing test programs: 3m34.24301243s ago: executing program 32 (id=1098): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001006c696d69740000002400028008000440000000010c00024000000000000000000c0001400000000000000003"], 0x118}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r4 = socket(0x2, 0x1, 0x0) setsockopt(r4, 0x6, 0x8, &(0x7f00000000c0)="aef43c05", 0x4) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt(r2, 0x5d1, 0x7, &(0x7f00000003c0)="da5f3677e0c4fef00e4dc8f2c12f4f6d50d723434217938a62ebe457d71cf1d67a041802d31d0a3e8d424cc4259da840aeffd6c971de06e834483f47e85c68f71aadb237e43348ecab63dc8033268a10e3af8222914cdcf960fc9f0b7803a6e1ab7982cd768b8f00f403259e1e992ed0f3976500b2a508e278c93e70b6009caaee68dab527516c1c80783e10a0805778c22ff882a9847fe8209146914e2ae742084707c9db9a8cc9ba89a2fbea57e8159e2d82402c9a435fdf804babfd8d12", 0xbf) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x8000, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10, 0x1}}}}}}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in6=@ipv4={""/10, ""/2, @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private1}}, &(0x7f0000000380)=0xe8) r9 = getegid() lchown(&(0x7f0000000240)='./file0\x00', r8, r9) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) r11 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_RESETEP(r11, 0x80045503, &(0x7f0000000000)={0x1}) sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r10, 0x200, 0x70bd28, 0x4, {0x5}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008800}, 0x0) 1m56.035868844s ago: executing program 33 (id=2278): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) close_range(r2, 0xffffffffffffffff, 0x0) 1m50.150915197s ago: executing program 6 (id=2334): getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0xf) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffc8f) bpf$MAP_CREATE(0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1m48.660967076s ago: executing program 6 (id=2355): bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x7, 0x4, 0x700, 0x700, 0x2c}, 0x48) mq_open(0x0, 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000840)={[{@mblk_io_submit}, {@min_batch_time={'min_batch_time', 0x3d, 0xffd}}, {@nolazytime}, {@jqfmt_vfsold}, {@errors_remount}, {@minixdf}, {@errors_remount}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105942, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) (fail_nth: 6) 1m48.334574582s ago: executing program 6 (id=2356): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 1m44.572987254s ago: executing program 2 (id=2412): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800714, &(0x7f0000000180)={[{@dioread_nolock}, {@jqfmt_vfsv0}]}, 0xfe, 0x4a9, &(0x7f0000000580)="$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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) creat(&(0x7f0000000040)='./file0\x00', 0x100) socket(0x15, 0x2, 0x6e89) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$sysfs(0xffffff9c, 0x0, 0x100, 0x26) readv(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r2) setresuid(0x0, 0xffffffffffffffff, 0xee00) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000c80)={[], [{@subj_role={'subj_role', 0x3d, '\x00'}}, {@euid_eq}, {@appraise_type}, {@pcr={'pcr', 0x3d, 0x6}}, {@uid_lt}, {@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}, 0x2, 0x5ad, &(0x7f0000000180)="$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") r3 = socket$pptp(0x18, 0x1, 0x2) r4 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x5b54, &(0x7f0000000a80)={0x0, 0x2df0, 0x40, 0x0, 0x2b2}) ioctl$MON_IOCX_GETX(r4, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r4, 0x9208, 0x7) close_range(r3, 0xffffffffffffffff, 0x0) 1m44.442807317s ago: executing program 2 (id=2413): bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) 1m44.442332136s ago: executing program 2 (id=2414): r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE2(r0, 0x0, 0x8) (fail_nth: 7) 1m44.347203278s ago: executing program 2 (id=2415): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000740)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0/../file0\x00', 0x221) 1m44.192164131s ago: executing program 2 (id=2417): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x6}, 0x18) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCVHANGUP(r7, 0x5437, 0x300) 1m44.064676924s ago: executing program 1 (id=2422): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001700)={r0, 0x0, 0x30, 0xc, @val=@tracing={0x0, 0x80000000}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x4d, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_dev$mouse(&(0x7f0000001280), 0xd, 0x30880) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000001300)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x5d28}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0xfffffffffffffd20}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000014c0)='percpu_alloc_percpu\x00', r1, 0x0, 0xb}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="07000080010000000031694795ebd820bfea34ed4b60c70134000000000000000000001f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r8], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 1m44.028427055s ago: executing program 1 (id=2424): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x6}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 1m43.828142788s ago: executing program 6 (id=2428): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000740)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0/../file0\x00', 0x221) 1m43.812004669s ago: executing program 6 (id=2429): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800714, &(0x7f0000000180)={[{@dioread_nolock}, {@jqfmt_vfsv0}]}, 0xfe, 0x4a9, &(0x7f0000000580)="$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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) creat(&(0x7f0000000040)='./file0\x00', 0x100) socket(0x15, 0x2, 0x6e89) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, 0x0, 0x100, 0x26) readv(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r4) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000d40)=ANY=[@ANYRESHEX=r2, @ANYBLOB="21176804ef24c82f61bae0506603ca6bc0903492cac0194c8e5ade10c1b026f10ec6621c102f51828c4653553f53dfbfc2816d4a96b68a39825df3b164585eb2bece0e674a7aa97100fa92963a8a3d50c1598c7bdc84ba3780d58bd95d880c722d886f5d3b727287a0654683dc2ded7a69f5d84e9b0113acd67e729934d5ab31399ad3d631ae017a1ca6d73593ec055b7930cb37ec60869ada4195e8f4b3b64bea4dcb67d4fd3034cddba5bc184a5d07854b50dcf0c0772002a2ce5fe4e834cbb571a90cbe3c8c9620662bf79e425e5c79ab3006", @ANYRESHEX=r3], 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x80) r5 = socket$pptp(0x18, 0x1, 0x2) r6 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x5b54, &(0x7f0000000a80)={0x0, 0x2df0, 0x40, 0x0, 0x2b2}) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCX_GETX(r6, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r6, 0x9208, 0x7) close_range(r5, 0xffffffffffffffff, 0x0) 1m43.599219492s ago: executing program 6 (id=2430): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) unshare(0x20000400) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3b}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x18) move_mount(r1, &(0x7f0000000740)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0/../file0\x00', 0x221) 1m43.598801002s ago: executing program 34 (id=2430): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) unshare(0x20000400) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3b}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x18) move_mount(r1, &(0x7f0000000740)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0/../file0\x00', 0x221) 1m43.598525843s ago: executing program 2 (id=2432): bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000c0000000b30000007f"], 0x50) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') read$msr(r1, &(0x7f0000000180)=""/174, 0xae) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x20008045, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r3}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x62, 0x811, 0x0, 0x8000007, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810dd}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f00000001c0)={0x800100, 0xfffffffd, 0x22, 0x6, 0x1101, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f0000000500)={0x800000, 0x210002, 0xffffffdd, 0x7fffffff, 0x2, 0x69}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="58000000020601080000000000000000030000000900020073797a3100000000050001000700000005000500020000000c000780080006400000040111000300686173683a6e65742c6e657400000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x50, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) 1m43.572772733s ago: executing program 35 (id=2432): bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000c0000000b30000007f"], 0x50) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') read$msr(r1, &(0x7f0000000180)=""/174, 0xae) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000020900010073797a30000000002c000000030a010200000000030000000100ffff0900010073797a30000000000900030073797a3100000000d4040000060a010400000000000000000100000008000b4000000000ac0404802c000180080001006c6f6700200002800900024073797a300000000008000340000000060800034000000002380401800c000100626974776973650028040280080003400000000808000240000000140800064000000002080006400000000064020580bb0001001d92704a203d5ecc985c4e4280e5378a36a2856959ffa601c237cc270251cf18420d11613ec98e629c7d84c655efcb2b5ecd71666675bf512cadfe09e4d05a4f60f60e007ca1cf70a5185f973cec0f1ab052acf1acf6a2df83dd88facc62c6e94a1b6368d6bda68abcaed2ee48c3d589bf2a814b728efb93401dfa1d1063200c10e56294dba0e7b780ce0f6090bd0de9f5e000c98c4b97cd985c91284c2bca23e4757407bb41fd8de797502a72e122032d4ef3160f9f7b00fd000100854e3cb6d05d310db3d528811da7f7450ebb2d62cddc6981343570b9f4ab17d75de9411dea482f508c0dce42c25c4778ebc56bb303f9f51c489eedffcb1490560ab26ab7507ec029cca3ddfe7c4f4f6d91db07cbc008636bc7bea7f96954d31da9d8a9ca043df7b409ca2864d56fc6b2a70fcc2f1a3579737bf47542dae337d5203869caff9ab95a317c25521ebf848fad8ceb87f4655ace0701dbe961e9dcaeffa37bfa2e9d127d61b8d6edc1437b46f54c061e1c9d68120ac8300e91d19c708aa9589c37de59a9f8df5546855e934599a2f31b6cb847347fc02231fec395b906e60300340d60ebe7a3f23e1aa6eec9e0150a9d16b3c25e590000002400028008000340fffffff8080003400000000908000340684dbc5808000180ffffffff6200010091de8d9ca3503f5a0a8259007bc5088ccfe97cfebb5ebb90e05d4e8a63fcbee6f14ab7eff7469cf243a6ef6e528b811dfd72af1e7e08de8fbdd4849367ea82016412fab2ccc0fb94fa63fac7fd0c6ea48c0e9ac7d1a30ecf3e70e44ed5ff00001c0002800800034080000000080003400000000308000180fffffffc080001400000000d600004804000028008000180fffffffb0d00020073797a3000000000080001802b30a3bc08000180000000000900020073797a31000000002900020073797a31000000001c0002800900020073797a31000000000900020073797a3200000000080002400000000a30010480380002800900020073797a3200000000080003400000000908000180fffffffc0800018000000007080003408000000108000340000000050b0001000bca99f460f4b0002800028008000180fffffffb0900020073797a3000000000080003400000000308000340000001ff04000100bc000100e27404a10a99dbcc4575917adc29373e2cc46e5e8f99d7a36b7c42c92713cce62084d863a11eb9c2e19fde212924e527db981a9be0c2c15f6a04a67e9e20f86e4bebd07665e2d01da200712427a5525403c1c75468f31b91a60def25f7757c9921d08b9a5b0bc6f8953efbd0416091bf2b30d9a37e789198313dd07b7b70cebff25c562434b67e9a6b70708dd84c86135ab9b0ffda2c4b2fb4a139220c101f4c0a3d58eb124346005c82dea6f0f36444b28300758475eb3d34000180090001006d65746100000000240002800800024000000002080003400000000d08000340000000090800034000000001100001800a0001006c696d69740000000900010073797a30"], 0x548}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x20008045, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r3}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x62, 0x811, 0x0, 0x8000007, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810dd}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f00000001c0)={0x800100, 0xfffffffd, 0x22, 0x6, 0x1101, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f0000000500)={0x800000, 0x210002, 0xffffffdd, 0x7fffffff, 0x2, 0x69}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="58000000020601080000000000000000030000000900020073797a3100000000050001000700000005000500020000000c000780080006400000040111000300686173683a6e65742c6e657400000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x50, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) 1m42.492226584s ago: executing program 1 (id=2438): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = creat(&(0x7f00000003c0)='./file1\x00', 0x21) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000440)={0x0, 0x0}) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) (fail_nth: 7) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x18) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x2}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000030000000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r9}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000005110000", @ANYRES32=r9, @ANYRES8=r2], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) r11 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r3, 0x400, 0x2) fcntl$setlease(r11, 0x400, 0x2) utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffffd}}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, 0x0, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r12 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r12, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r12, 0x0, &(0x7f0000000200)) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=0x0, @ANYRES32, @ANYBLOB="01000000020000001c0012000c000100626f6e64"], 0x3c}}, 0x4000) 1m42.407979865s ago: executing program 1 (id=2439): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000740)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0/../file0\x00', 0x221) 1m42.399911946s ago: executing program 1 (id=2440): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x6}, 0x18) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xe, 0x1, 'IDLETIMER\x00'}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x88}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 1m42.199615349s ago: executing program 1 (id=2441): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) syz_usb_connect$cdc_ncm(0x6, 0xf3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x4000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, r1, 0x400}}, 0x48) 1m42.1380871s ago: executing program 36 (id=2441): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) syz_usb_connect$cdc_ncm(0x6, 0xf3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x4000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, r1, 0x400}}, 0x48) 1m41.613049101s ago: executing program 3 (id=2443): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x0, 0x4, 0x0, 0x0, 0xc08}}, 0x120) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000080)=""/144, 0x90}], 0x1) 1m41.558475672s ago: executing program 3 (id=2444): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000240)='timer_start\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x13, 0xffffffffffffffff, 0x0) 1m41.473569823s ago: executing program 3 (id=2445): getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0xf) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffc8f) bpf$MAP_CREATE(0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1m40.394092844s ago: executing program 3 (id=2448): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000740)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0/../file0\x00', 0x221) 1m40.360469675s ago: executing program 3 (id=2450): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x6}, 0x18) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xe, 0x1, 'IDLETIMER\x00'}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x88}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 1m38.55122387s ago: executing program 3 (id=2454): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800714, &(0x7f0000000180)={[{@dioread_nolock}, {@jqfmt_vfsv0}]}, 0xfe, 0x4a9, &(0x7f0000000580)="$eJzs3M9rXNUeAPDvnUnS301eX1/fa1+r0SoWfyRNWrULFyoKLhQEXdRlTNJaO22kiWBLsFGkLqXgXlwK/gXu3Ii6EMGtgkspFA1CUxcSub+aZDKZ5menzXw+MJlz5p6Zc773njNz5p7cCaBt9aZ/koidEfFzRHTn2YUFevO7menJ4ZvTk8NJzM6+9nuSlbsxPTlcFi2ft6PIHKlEVD5K4tlkcb3jFy+dHarVRi8U+f6Jc+/0j1+89MSZc0OnR0+Pnh88ceL4sYGnnxp8cl3iTOO6ceD9sYP7X3rj6ivDJ6+++d2XabP2Hcq3z4/jtm42CKiB3nSv/TGbqd/28Arafi/YNS+ddLSwIaxINSLSw9WZjf/uqMbcweuOFz9saeOADZV+Nm1ZevPULLCJJdHqFgCtUX7Qp99/y9sdmnrcFa4/F9EV+fmKmenJ4Zlb8XdEpSjTuYH190bEyam/PktvsdLzEAAAq5DNbR5vNP+rxL7sPl/r2F2sofRExL8iYk9E/Dsi9kbEfyKysv+NiP/lT57tXmb9vXX5xfOfyrWGbV4n6fzvmZib+83Mi7+466kWuV1Z/J3JqTO10aPFPjkSnVvS/ECTOr5+4adPlto2f/6X3tL6y7lg0YBrHXUn6EaGJobWaydc/yDiQEej+JNbKwFpD9gfEQdi8TpWE7vLxJlHvzi4VKHbx9/EOqwzzX4e8Uh+/KeiLv5S0nx9sn9r1EaP9pe9YrHvf7zy6oIHqnPJNcW/DtLjv31h/68r0f1nkq/XdkatNnphfOV1XPnl4yW/06yk/5ddPu3/Xcnr2Zr1D2/lB+q9oYmJCwMRXcnLWZmuomz2+ODcq5X5snwa/5HDjcf/nuI5aQX/j4i0Ex+KiPsi4v6i7Q9ExIMRcbhJ/N8+/9DbTeJPIomWHv+Rhu9/t/p/TzJ/vX4VierZb75aasV8ecf/eExl77W57P3vNpbbwDXuPgAAALgnVCJiZySVvjzduzMqlb6+/H/498b2Sm1sfOKxU2Pvnh/JrxHoic5Keaare9750IFkqnjFPD9YnCsutx8rzht/Wt2W5fuGx2ojLY4d2t2OheM/yvGf+q3a6tYBG871WtC+6sd/pUXtAO685Xz++y4Am1OD8b+tFe0A7jzf/6F9NRr/l+vy5v+wOXUsSvza4CfrgM3I/B/al/EP7cv4h7a0luv6V58oLxZY/etsXfYV/psmcbl5mfIXLzayGdti7pGo3B27pWHi7+LnLe+W9qw5kY6YBY9EJLGhlc79hgoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMC97J8AAAD//wHu668=") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) creat(&(0x7f0000000040)='./file0\x00', 0x100) socket(0x15, 0x2, 0x6e89) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, 0x0, 0x100, 0x26) readv(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r4) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000d40)=ANY=[@ANYRESHEX=r2, @ANYBLOB="21176804ef24c82f61bae0506603ca6bc0903492cac0194c8e5ade10c1b026f10ec6621c102f51828c4653553f53dfbfc2816d4a96b68a39825df3b164585eb2bece0e674a7aa97100fa92963a8a3d50c1598c7bdc84ba3780d58bd95d880c722d886f5d3b727287a0654683dc2ded7a69f5d84e9b0113acd67e729934d5ab31399ad3d631ae017a1ca6d73593ec055b7930cb37ec60869ada4195e8f4b3b64bea4dcb67d4fd3034cddba5bc184a5d07854b50dcf0c0772002a2ce5fe4e834cbb571a90cbe3c8c9620662bf79e425e5c79ab3006", @ANYRESHEX=r3], 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x80) setresuid(0x0, 0xffffffffffffffff, 0xee00) r5 = socket$pptp(0x18, 0x1, 0x2) r6 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x5b54, &(0x7f0000000a80)={0x0, 0x2df0, 0x40, 0x0, 0x2b2}) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCX_GETX(r6, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r6, 0x9208, 0x7) close_range(r5, 0xffffffffffffffff, 0x0) 1m38.52482792s ago: executing program 37 (id=2454): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800714, &(0x7f0000000180)={[{@dioread_nolock}, {@jqfmt_vfsv0}]}, 0xfe, 0x4a9, &(0x7f0000000580)="$eJzs3M9rXNUeAPDvnUnS301eX1/fa1+r0SoWfyRNWrULFyoKLhQEXdRlTNJaO22kiWBLsFGkLqXgXlwK/gXu3Ii6EMGtgkspFA1CUxcSub+aZDKZ5menzXw+MJlz5p6Zc773njNz5p7cCaBt9aZ/koidEfFzRHTn2YUFevO7menJ4ZvTk8NJzM6+9nuSlbsxPTlcFi2ft6PIHKlEVD5K4tlkcb3jFy+dHarVRi8U+f6Jc+/0j1+89MSZc0OnR0+Pnh88ceL4sYGnnxp8cl3iTOO6ceD9sYP7X3rj6ivDJ6+++d2XabP2Hcq3z4/jtm42CKiB3nSv/TGbqd/28Arafi/YNS+ddLSwIaxINSLSw9WZjf/uqMbcweuOFz9saeOADZV+Nm1ZevPULLCJJdHqFgCtUX7Qp99/y9sdmnrcFa4/F9EV+fmKmenJ4Zlb8XdEpSjTuYH190bEyam/PktvsdLzEAAAq5DNbR5vNP+rxL7sPl/r2F2sofRExL8iYk9E/Dsi9kbEfyKysv+NiP/lT57tXmb9vXX5xfOfyrWGbV4n6fzvmZib+83Mi7+466kWuV1Z/J3JqTO10aPFPjkSnVvS/ECTOr5+4adPlto2f/6X3tL6y7lg0YBrHXUn6EaGJobWaydc/yDiQEej+JNbKwFpD9gfEQdi8TpWE7vLxJlHvzi4VKHbx9/EOqwzzX4e8Uh+/KeiLv5S0nx9sn9r1EaP9pe9YrHvf7zy6oIHqnPJNcW/DtLjv31h/68r0f1nkq/XdkatNnphfOV1XPnl4yW/06yk/5ddPu3/Xcnr2Zr1D2/lB+q9oYmJCwMRXcnLWZmuomz2+ODcq5X5snwa/5HDjcf/nuI5aQX/j4i0Ex+KiPsi4v6i7Q9ExIMRcbhJ/N8+/9DbTeJPIomWHv+Rhu9/t/p/TzJ/vX4VierZb75aasV8ecf/eExl77W57P3vNpbbwDXuPgAAALgnVCJiZySVvjzduzMqlb6+/H/498b2Sm1sfOKxU2Pvnh/JrxHoic5Keaare9750IFkqnjFPD9YnCsutx8rzht/Wt2W5fuGx2ojLY4d2t2OheM/yvGf+q3a6tYBG871WtC+6sd/pUXtAO685Xz++y4Am1OD8b+tFe0A7jzf/6F9NRr/l+vy5v+wOXUsSvza4CfrgM3I/B/al/EP7cv4h7a0luv6V58oLxZY/etsXfYV/psmcbl5mfIXLzayGdti7pGo3B27pWHi7+LnLe+W9qw5kY6YBY9EJLGhlc79hgoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMC97J8AAAD//wHu668=") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) creat(&(0x7f0000000040)='./file0\x00', 0x100) socket(0x15, 0x2, 0x6e89) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, 0x0, 0x100, 0x26) readv(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r4) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000d40)=ANY=[@ANYRESHEX=r2, @ANYBLOB="21176804ef24c82f61bae0506603ca6bc0903492cac0194c8e5ade10c1b026f10ec6621c102f51828c4653553f53dfbfc2816d4a96b68a39825df3b164585eb2bece0e674a7aa97100fa92963a8a3d50c1598c7bdc84ba3780d58bd95d880c722d886f5d3b727287a0654683dc2ded7a69f5d84e9b0113acd67e729934d5ab31399ad3d631ae017a1ca6d73593ec055b7930cb37ec60869ada4195e8f4b3b64bea4dcb67d4fd3034cddba5bc184a5d07854b50dcf0c0772002a2ce5fe4e834cbb571a90cbe3c8c9620662bf79e425e5c79ab3006", @ANYRESHEX=r3], 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x80) setresuid(0x0, 0xffffffffffffffff, 0xee00) r5 = socket$pptp(0x18, 0x1, 0x2) r6 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x5b54, &(0x7f0000000a80)={0x0, 0x2df0, 0x40, 0x0, 0x2b2}) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCX_GETX(r6, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r6, 0x9208, 0x7) close_range(r5, 0xffffffffffffffff, 0x0) 1m35.598462976s ago: executing program 8 (id=2493): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x32, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x55954c279cd8c010, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = dup(r0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c0000000306010200000000000000000200000a0500010009"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x800) fgetxattr(r7, &(0x7f0000000040)=@random={'security.', 'nl80211\x00'}, &(0x7f0000000080)=""/179, 0xb3) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r8}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 1m35.566542527s ago: executing program 8 (id=2494): bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q;', 0x2}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1], 0xa0}, 0x4004881) 1m35.534487177s ago: executing program 8 (id=2497): bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) 1m35.479756188s ago: executing program 8 (id=2499): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRESHEX], 0xfe, 0x677, &(0x7f0000000c00)="$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") socket$packet(0x11, 0xa, 0x300) r0 = socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)=ANY=[@ANYRES32], 0x10) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x15) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$poke(0x4, r5, &(0x7f0000000040), 0x6) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r7, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x6, 0x6d}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r6, 0x0, 0x3}, 0x18) socketpair(0xf, 0x5, 0x5, &(0x7f0000000080)) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000020000001d"], 0x0) 1m34.997038577s ago: executing program 8 (id=2504): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x32, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x55954c279cd8c010, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0xc}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = dup(r0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c0000000306010200000000000000000200000a0500010009"], 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x800) fgetxattr(r7, &(0x7f0000000040)=@random={'security.', 'nl80211\x00'}, &(0x7f0000000080)=""/179, 0xb3) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r8}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 1m34.409787239s ago: executing program 8 (id=2508): socket$inet6(0xa, 0x3, 0x3c) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a3100000000090003007379"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 1m34.380175449s ago: executing program 38 (id=2508): socket$inet6(0xa, 0x3, 0x3c) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a3100000000090003007379"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 4.230882999s ago: executing program 9 (id=3657): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x454e, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x5a, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e25, 0x0, 'lc\x00', 0x11, 0x0, 0x10}, 0x2c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x3, &(0x7f0000000200)=[{0x9, 0x4, 0x4, 0x46e}, {0x0, 0x5, 0x2, 0x8}, {0x4, 0x6, 0x3, 0x9}]}) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x56, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000100000000000000000000009500000000000000ccd9bab599febd7920ac251036be6476c7533ebf6e02a53998b489793819f63564938d55d7c64abeba74f7525fa8cd03230c3045d66039fe40adbf9dcdfa28fdbe5d66dd14fc26faba39afbdf49244971b8a8878d96757974761adff83fd353e4c67a69174628eb0227ba4933a85efc152d693150180bbddb5b32ce120688869adb6934e2f1452c9bbe89ed4191e13aff12e4890"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11e167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000181100000000000000000000d8", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) setrlimit(0x9, &(0x7f0000000380)) io_setup(0x2004, &(0x7f0000000680)) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r5, 0x5000940f, &(0x7f0000002480)={{}, "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"}) ioctl$PPPIOCSACTIVE(r8, 0x40107446, &(0x7f00000004c0)={0xa, &(0x7f0000000600)=[{0x907, 0x9, 0x0, 0xf}, {0x40, 0x8, 0x5, 0x5}, {0x0, 0x3, 0xde, 0x3}, {0x1, 0xe, 0x5, 0x5}, {0x1, 0xff, 0x8, 0xfff}, {0x6, 0xa, 0x2, 0x1}, {0xfff7, 0x1, 0xf9, 0x7c6}, {0x5, 0xb, 0x0, 0x3}, {0xe, 0x2, 0x9, 0x6}, {0x8, 0x6, 0x5, 0x6}]}) 3.846380596s ago: executing program 9 (id=3664): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r3}}], 0x20, 0x2400e044}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x6, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 3.65468155s ago: executing program 9 (id=3668): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0x9, &(0x7f0000000040)) 3.403978404s ago: executing program 9 (id=3671): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 3.384640805s ago: executing program 9 (id=3672): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYRES64=r0, @ANYRES8=r3, @ANYBLOB="e0236887b55724801337479d81ae4b9e7a828d44dde21b1a1105aaf6272ea6ecfd333b28a5024936f75c1d7bc60667d0b8867f2399d197dc6cc72ca23186377401c6491f83d4cec4d54987a6f1615501b182c2ec80209ff7f0625971d8a302a596f3344f37a9c8097300a15c02c52f5dc9a6c703d948febf4cb22982204fc73539f8f7d712d54a810a186ac898540c3254faedc5d4"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r3, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a8, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x40000000000000, r5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) kexec_load(0x5, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}, {0x0, 0x40, 0x3e0000}], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='jbd2_lock_buffer_stall\x00'}, 0x18) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1b, 0x5, &(0x7f0000000040)=@raw=[@exit, @map_fd={0x18, 0xd, 0x1, 0x0, r6}, @generic={0x5, 0x7, 0x6, 0x10, 0x5}, @alu={0x4, 0x0, 0xc, 0x5, 0x5, 0x10, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x6, 0x6d, &(0x7f0000000200)=""/109, 0x40f00, 0x41, '\x00', r3, @fallback=0x71, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xff, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xb, 0x3f, 0x14d}, 0x10, 0x0, r4, 0x9, &(0x7f0000000ac0)=[r6, r6, r6], &(0x7f0000000b00)=[{0x1, 0x5, 0xf, 0x7}, {0x4, 0x1, 0x1, 0xc}, {0x0, 0x1, 0x6, 0xa8455e0fa5a76696}, {0x3, 0x4, 0x8, 0x7}, {0x5, 0x2, 0x0, 0x8}, {0x4, 0x4, 0xc, 0x4}, {0x3, 0x5, 0x0, 0x7}, {0x3, 0x4, 0x5, 0x8}, {0x5, 0x3, 0x10, 0x7}], 0x10, 0xfffffff9}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f00000004c0)={0x11, @multicast2, 0x0, 0x0, 'wrr\x00', 0x30, 0x3, 0x4e}, 0x2c) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x52b) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) epoll_create1(0x0) 2.969543633s ago: executing program 9 (id=3679): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYRES64], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000380)='sock_exceed_buf_limit\x00'}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r2 = syz_open_dev$usbmon(&(0x7f0000000300), 0x7, 0x20000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x129c81, 0x0) ppoll(&(0x7f0000000280)=[{r4, 0x6200}], 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[], 0xff2e) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x7) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x4000006, 0x3, "42341f9b1000007e4f00"}) r5 = syz_open_pts(r4, 0x103100) dup3(r5, r4, 0x0) splice(r4, 0x0, r3, 0x0, 0x7ffff000, 0x0) read$usbmon(r2, 0x0, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000000), 0x205, 0x44680) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f00000014c0)="424d3f85b240893d1d20f01a3f91dfbffe42c5aa1b3a42002cf5d5c075a8285d9bd2f33c6cd381846821ac1a03936e3c85418ed92f133c610f82dc75b5336e5609604c27dc2198350151db97ae32669dd02a99c4a7d9bf00936eb2fd6117647df84d0e80f50b3e71975bcd72bd73f04120e4d46d046a5ffecd1aabec077f283816bc844b47f9659ff0f54d36ec790619e62956e32c9bf09265661feb", 0x9c}], 0xd44ea3be91c64186, 0x100, 0x1, 0x18) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000000)={0x0, r6, 0x3a9, 0x2, 0x7, 0x3}) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e2000000", 0x2e}], 0x1}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000001600)=ANY=[@ANYBLOB="180000000002000000000000800000009500000000000000d53db9ef6fb2064db66ad3b503c89747c22bcfca25620f5c664487291dea379c6c2368fe061e2873fd8874a5c3efffd3ebe4bf9c01ce0113d7a02a8678e3d5c2783678fe3b251baddd584ec1db9735"], &(0x7f00000007c0)='GPL\x00', 0x6, 0x0, 0x0, 0x41002, 0x3c, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000140)='kfree\x00', r8}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r7, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1.666191348s ago: executing program 7 (id=3693): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 1.648265648s ago: executing program 7 (id=3694): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0x9, &(0x7f0000000040)) 1.602915159s ago: executing program 7 (id=3696): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5865}, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$eJzs3D1rW1cYB/AjWa6tlhZPhXbpoV3a5bb10qVDS3GhVNCSRCEv0zWWEyFFAl8NksmgOVM+RwhkCWQL+QL+DFmymYDx5Ck3OJKs2NixE0dy4vx+ix6e/z1X5+jARVy9bP5+91ZjNUtW004ozRdC8Y/QDzuFsBCKYaQffnpwZfvOxavX/v2zUlm6MDvsx/jVd4+v377//ZPOF5cf7nYKIYStxWcbX298s/ni0s16FutZbLU7MY3L7XYnXW7W4ko9ayQx/t+spVkt1ltZbW1fvtpsj5861LIspq1ebNR6sdOOnbVeTG+k9VZMkiTOB06lem8nz8NWnuf5XD/kef62JyhMZl5Myyn3n4/c3kU97l5Nn/e71W518DjI//6nsvRLfGVhPGq7263O7OW/DvK4P58Nnw/zxUPzz8KPPwzy3eyv/yoH8nJYmfzyAQAAAADgXErinkPv7yfJUfmgeu3zgQP370vh29K4MzP5pQAAAABHyHrrjbS5Mrs2KJq1Myvmwv7Ob4+GUzxu+M9Pjz9mQsWXwyK843nKIYSjjymGM9+U6RSj75EPO6PfF5xseOl9TaP8gbwao2I+HBaVw3pjbjqbAgAAnC/jN/0nHlKc6IQAAAAAAAAAAAAAAAAAAADgEzSNPzM76zUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALzJywAAAP//ixdW4w==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0xfffffffc, 0x0, 0x0, 0x21880, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x4, 0x8, 0x6, 0x10}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ae0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2, 0x0, 0x2}, 0x18) r3 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x6a1e) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0x20c8a1, 0x1c881, 0x8, 0xd1}) r4 = io_uring_setup(0x4a86, &(0x7f0000000300)={0x0, 0x4178, 0x40, 0x8001002, 0x3d7}) io_uring_register$IORING_UNREGISTER_RING_FDS(r4, 0x15, &(0x7f0000001b80)=[{0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x1, 0x0, 0x0, 0x0}], 0x2) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) stat(&(0x7f0000000780)='./file2\x00', &(0x7f00000007c0)) 1.590190609s ago: executing program 4 (id=3697): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000020000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40c00, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe46a}, 0x94) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x0, 0x4, 0x0, 0x4}}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0xfffffffffffffe45}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0xa25bb844b084a7a1}, 0x0) 1.414591013s ago: executing program 4 (id=3699): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x454e, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r1, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x5a, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e25, 0x0, 'lc\x00', 0x11, 0x0, 0x10}, 0x2c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x3, &(0x7f0000000200)=[{0x9, 0x4, 0x4, 0x46e}, {0x0, 0x5, 0x2, 0x8}, {0x4, 0x6, 0x3, 0x9}]}) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x56, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 1.159409348s ago: executing program 4 (id=3703): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@enum64={0x9, 0x0, 0x0, 0x13, 0x1}, @func_proto, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10, 0x1}, {0x10}, {0xf, 0x3}]}, @const={0x5, 0x0, 0x0, 0xa, 0x4}, @struct={0x7, 0x1, 0x0, 0x4, 0x1, 0x3, [{0xe, 0x5, 0x2784}]}, @func={0xc, 0x0, 0x0, 0xc, 0x1}]}}, &(0x7f0000000000)=""/10, 0x86, 0xa, 0x1, 0x22, 0x10000}, 0x28) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0xf) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffc8f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r4, 0x0) readlinkat(r4, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r9, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.073686439s ago: executing program 0 (id=3705): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001d00)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffe, 0xb84, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, 0x0, 0xc74, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x100, 0x5, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x100, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffff002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x200, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0xfffffffc, 0x6, 0x0, 0x0, 0x0, 0xf, 0xf, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x5, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffc, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xdc, 0x10000000, 0x7fffffff, 0x5, 0xfffffffd, {0x6, 0x2, 0x1, 0x401, 0x1, 0xc}, {0x9a, 0x0, 0x40, 0x5, 0x400}, 0x5, 0x0, 0x81}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x488}}, 0xc0) 1.03992055s ago: executing program 0 (id=3706): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x48, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x5, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'ip_vti0\x00'}]}}]}, 0x48}, 0x1, 0x200000000000000, 0x0, 0x10}, 0x0) 987.069431ms ago: executing program 0 (id=3707): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0x9, &(0x7f0000000040)) 984.722021ms ago: executing program 0 (id=3708): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000c00)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='sock_rcvqueue_full\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0xfdac) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ustat(0x3, &(0x7f0000000000)) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000380), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x16, 0x0, 0xff}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/2, 0xffffffffffffff0f) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) kexec_load(0x10000, 0x5fc0388086b3a76a, 0x0, 0x60000) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0}) io_uring_enter(r3, 0x40f9, 0x217, 0xa5, 0x0, 0x0) 982.623911ms ago: executing program 5 (id=3709): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000020000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40c00, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe46a}, 0x94) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x0, 0x4, 0x0, 0x4}}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0xfffffffffffffe45}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0xa25bb844b084a7a1}, 0x0) 952.402741ms ago: executing program 5 (id=3710): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x104, 0x3}) r3 = socket(0x840000000002, 0x3, 0xff) openat$ppp(0xffffffffffffff9c, 0x0, 0x121c02, 0x0) unshare(0x400) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) bind$unix(r4, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xb, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff3f, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket(0x2a, 0x2, 0x0) getsockname$packet(r8, 0x0, &(0x7f00000001c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='cpu~00\t&&') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) sendmmsg$inet(r3, &(0x7f0000000240)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a90500040000746400009e150451160200000064c6", 0x15}, {&(0x7f0000000000)="17460081ba60ccbb9d000000000000", 0xf}], 0x2}}, {{&(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000780)="5825be06000000000000007ca2746314d1787b35", 0x14}], 0x1}}], 0x2, 0x4004040) 950.798931ms ago: executing program 7 (id=3711): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x3}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="140000001a004f7fb3e45f2024d2f1c9fb470000", 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) unshare(0x8000000) semget$private(0x0, 0x1, 0x0) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) unshare(0x2c040000) 894.838873ms ago: executing program 5 (id=3712): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000e7ff00b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r2) 892.905273ms ago: executing program 5 (id=3713): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x5a, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e25, 0x0, 'lc\x00', 0x11, 0x0, 0x10}, 0x2c) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x56, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 765.686335ms ago: executing program 5 (id=3714): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000e7ff00b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r2) 725.080726ms ago: executing program 5 (id=3715): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, '\x00', 0x32}, 0x7}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="97313b87d43c720b317738e66100e7e11ef94bde8a460b6f7621693cd4953ade5667a15c903626b606c297dd68a84ef604339f1f1c8076d2eb3c8dd8087925bdccc5b4d862343987aad2fe3d7436d66f55ef8287f39d745e0c2b20fc45278967b4fe7b57b9e5fe3a8a7f62018eb052390a797952b55daba126776d6fac1f217b974e716316b7806cdaf6bcc71c07839a6e22ec408f83acd361a18d3a9d8394749b747db13fbfea4edbca385f9996c031b8731f24dacb725fcb315556d44f8e", 0xbf}, {&(0x7f0000000280)="72c0a448a6df10b1727574d5050036bf1879c7e783a2db80e50c329122b28e4a7690e7363ccceef9ad43598421683612b4183997a729ea8a2cef5d0ceba9f17a08513c657c290aed96ea22e002ba92a8f1b60c8bfd949ab4be05e0136efcc06dc7e23672ae4972949886c4536a6a54ea38e4cd59bb854e4460f50251c651894307844e68d35b096b4934b3a5eba1ad8ea239178f392bc0e8746b99a0", 0x9c}, {&(0x7f0000000340)="1ad5f277721e61e39e7cf643bfb15b6de65c1b78276ac135e0ead5535bfd877929ad41f4bbac1e028b8fa2a0ccdfbec2fb5a4887556c09f37345b73510c3a5e32a5f1fedcda43d75f4edb9e95880bfb5fa88a0a78ba2c392e93def1490ef164b827084f3565e50704d5c005dd43ab27c10a2a9bfa034cf0fd40f31066b4f63817a83089870497a7567a78eb0f4c7289b480326da8ea402daf3e262b74a334ca22fed0036ed5eed60af0fc0c4fb42e847b651571b81d6783895d70352d9e39aa6f30665ecc2ba2499ec6a52282b19e44dbe72c969c02e6e6fa5d1d73b1bb5eccc5c19", 0xe2}, {&(0x7f0000000100)="e752f7809d105f1504fa5469d94e7b802f96c9397421967f6583d2e81577768a9a6aa2f8", 0x24}, {&(0x7f00000001c0)="808117dd2df9603882e194834cda518c7d9e07c30f42ec529fde7183ccbe537ea15201ba1949c9c16b8d975a8f64981bc689ab8476d4bc7cc1dd16dcf1b1baed0b7f199565b252bd622bb06995f133e173c034bd30514286a5c62d43f5ebcb9f67caf98fc5d425e19ef885c7", 0x6c}], 0x5, &(0x7f0000000140)}, 0x4000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) fcntl$dupfd(r2, 0x0, r2) r3 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) tkill(r3, 0x13) tkill(r3, 0x12) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2, 0xd7, 0x88, 0x1ff, 0x61, @empty, @mcast2, 0x10, 0x10, 0xfffffff9, 0x80000003}}) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r6, 0x0, 0x28, &(0x7f0000000440)={@multicast2, @multicast1, @multicast2}, 0xc) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000180)=0x4000000) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000200)=0x8) ioctl$PPPIOCSFLAGS1(r8, 0x40047459, &(0x7f0000000080)=0x6100204) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYRESHEX=r8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r9}, 0x18) pwritev(r8, &(0x7f0000000040)=[{&(0x7f0000000240)='\x00!', 0x2}], 0x1, 0x73a, 0x1) 627.533438ms ago: executing program 4 (id=3716): openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2042, 0x19d) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x42, 0x58) write$eventfd(r1, &(0x7f0000000140)=0xffffffffffffffff, 0x8) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', r0, &(0x7f00000004c0)='./file0\x00', 0x2) 614.242458ms ago: executing program 4 (id=3717): pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) (async) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) (async) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) (async) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x8, @local, 0x5}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0xbffa}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @multicast1}], 0x98) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1810754, &(0x7f00000001c0)={[{@jqfmt_vfsold}, {@errors_continue}, {@usrquota}, {@prjquota}, {@usrquota}, {@user_xattr}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xffffffff}}, {}, {@usrjquota}]}, 0xff, 0x47d, &(0x7f00000007c0)="$eJzs3M9vFFUcAPDvzLbll9CKiIIgjWhs/NHSgsrBi0YTD5qY6AGPtS0EKdTQmgghWo3BoyHxbjya+Bd48mTUk4lXvRsSosQENCbUzOxM2112y9LusoT9fJLtvrfzduZ9mfdm3sybJYCeNZz9SSLui4jfImKwmq0tMFx9u371wtQ/Vy9MJbG09NafA3m5a1cvTJVFy+9tKzIjaUT6WVL98mLtdufPnT81OTs7c7bIjy2cfn9s/tz5Z0+enjwxc2LmzMTRo0cOj7/w/MRzbYkzi+/a3o/m9u157Z1Lb0wdu/TuT99m9d29v7p8dRztMpwF/tdSrn7ZE+3eWJfdWFqJM+nrdm1oVSUist3Vn/f/wajEys4bjFc/7WrlgI7KjtmbGnxcvC8uAfewJLpdA6A7yhN+dv1bvu7g8KPrrrxUvQDK4r5evKpL+iItyvR3cPvDEXFs8d+vslfU3YdY3j8DHawAANBzvs/GP880Gv+lsXtVuR3F3NBQRNwfETsj4oGI2BURD0bkZR+KiIdvc/vDdfmbx5/p5XUF1qJs/PdiMbdVO/4rR38xVCly2/P4+5PjJ2dnDhX/JiPRvynLjzdaebmKV379otn2V4//sle2/XIsWKzkcl/dDbrpyYXJdg1Kr3wSsbevUfzJ8kxAEhF7ImJvy2vNJ/t2lLmTT32zr1nJW8e/hjbMMy19HfFkdf8vRl38pWTt+cmxzTE7c2isbBU3+/mXi282237D+G9s33hgLcr2/9aa9r/SsCr538G/k9XztfNx2xckF3//vOk1Zd862/9A8nY+p1vW5MPJhYWz4xEDyesR9Z9PrHy3zJfls/hHDjbu/zuL72TxPxIRWSPeHxGPRsSBiPivuIZ+LCIOrhH/jy8//l6zZRtq/xFbWizXVBb/dMPj33L7H6rd/7efqJz64bv1x5/t/yN5aqT4JD/+3ULz6mwuSqy0ZgAAALjXpfmz8Uk6upxO09HR6jP8u2JrOjs3v/D08bkPzkxXn6Efiv60vNM1uOp+6HhSPuBfzU8U94rL5YeL+8ZfVrbk+dGpudnpLscOvW5bbf8/UPb/zB+VbtcO6Di/14LeVd//0y7VA7jzWjz/b+50PYA7z/gfepf+D72rUf//uC5vLgDuTc7/0Lv0f+hd+j/0Lv0fetJGftffqUTfGr/el7hbEpHeFdVYb6L8b07ulvq0LRFJ9YS+aYO9u8sHJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgDb5PwAA//8bIPVC") 519.37727ms ago: executing program 4 (id=3718): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, 0x0}, 0x20) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x4, 0x24, &(0x7f0000000480)=ANY=[], 0x0) ioctl$EVIOCRMFF(r1, 0x40095505, 0x0) (fail_nth: 2) 104.094298ms ago: executing program 0 (id=3719): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getrlimit(0x9, &(0x7f0000000040)) 89.491848ms ago: executing program 0 (id=3720): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, '\x00', 0x32}, 0x7}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="97313b87d43c720b317738e66100e7e11ef94bde8a460b6f7621693cd4953ade5667a15c903626b606c297dd68a84ef604339f1f1c8076d2eb3c8dd8087925bdccc5b4d862343987aad2fe3d7436d66f55ef8287f39d745e0c2b20fc45278967b4fe7b57b9e5fe3a8a7f62018eb052390a797952b55daba126776d6fac1f217b974e716316b7806cdaf6bcc71c07839a6e22ec408f83acd361a18d3a9d8394749b747db13fbfea4edbca385f9996c031b8731f24dacb725fcb315556d44f8e", 0xbf}, {&(0x7f0000000280)="72c0a448a6df10b1727574d5050036bf1879c7e783a2db80e50c329122b28e4a7690e7363ccceef9ad43598421683612b4183997a729ea8a2cef5d0ceba9f17a08513c657c290aed96ea22e002ba92a8f1b60c8bfd949ab4be05e0136efcc06dc7e23672ae4972949886c4536a6a54ea38e4cd59bb854e4460f50251c651894307844e68d35b096b4934b3a5eba1ad8ea239178f392bc0e8746b99a0", 0x9c}, {&(0x7f0000000340)="1ad5f277721e61e39e7cf643bfb15b6de65c1b78276ac135e0ead5535bfd877929ad41f4bbac1e028b8fa2a0ccdfbec2fb5a4887556c09f37345b73510c3a5e32a5f1fedcda43d75f4edb9e95880bfb5fa88a0a78ba2c392e93def1490ef164b827084f3565e50704d5c005dd43ab27c10a2a9bfa034cf0fd40f31066b4f63817a83089870497a7567a78eb0f4c7289b480326da8ea402daf3e262b74a334ca22fed0036ed5eed60af0fc0c4fb42e847b651571b81d6783895d70352d9e39aa6f30665ecc2ba2499ec6a52282b19e44dbe72c969c02e6e6fa5d1d73b1bb5eccc5c19", 0xe2}, {&(0x7f0000000100)="e752f7809d105f1504fa5469d94e7b802f96c9397421967f6583d2e81577768a9a6aa2f8", 0x24}, {&(0x7f00000001c0)="808117dd2df9603882e194834cda518c7d9e07c30f42ec529fde7183ccbe537ea15201ba1949c9c16b8d975a8f64981bc689ab8476d4bc7cc1dd16dcf1b1baed0b7f199565b252bd622bb06995f133e173c034bd30514286a5c62d43f5ebcb9f67caf98fc5d425e19ef885c7", 0x6c}], 0x5, &(0x7f0000000140)}, 0x4000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) fcntl$dupfd(r2, 0x0, r2) r3 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) tkill(r3, 0x13) tkill(r3, 0x12) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2, 0xd7, 0x88, 0x1ff, 0x61, @empty, @mcast2, 0x10, 0x10, 0xfffffff9, 0x80000003}}) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r6, 0x0, 0x28, &(0x7f0000000440)={@multicast2, @multicast1, @multicast2}, 0xc) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000180)=0x4000000) ioctl$PPPIOCSFLAGS1(r8, 0x40047459, &(0x7f0000000080)=0x6100204) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYRESHEX=r8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r9}, 0x18) 81.930929ms ago: executing program 7 (id=3721): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000020000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40c00, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000"], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe46a}, 0x94) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x0, 0x4, 0x0, 0x4}}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0xfffffffffffffe45}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0xa25bb844b084a7a1}, 0x0) 0s ago: executing program 7 (id=3722): ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0xb0}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="15b99ecf28b3b0ea78b388d4411fc792f121d57359ee3fe2c022f8afdec81c760abb37f77e83151f9e89f4d35906072d00a710d5ad55daaa5d92f5d6ecce4e70f3b171d618fea0819f685110fd780c3b20ca107508244e4e204c2308ed62", 0x5e}, {&(0x7f0000000140)="354b4dc1030869fd186f611d7b9fb39b64a77b0b3ceab6defd033c0fcd4eb03867d868d61b845e452390a2a9a24474a0f330296d89fdb6edfcaf3558708d1e0e5eb351", 0x43}], 0x2}, 0x24004080) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000240)={0x9}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0x23, &(0x7f0000000380)=[{}, {}], 0x10, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xa3, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, &(0x7f00000005c0)={0x1, 0x0, 0x3, r2, 0x401}, 0xc) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000600)=""/173) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r1, {0x4dff50d6}}, './file0\x00'}) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000700), &(0x7f0000000740)=0x4) unlink(&(0x7f0000000780)='./file0\x00') r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0), 0x200, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000800)={{r4}, 0x8, 0x8, 0x1}) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000840)='!-\xf1\x00', 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000880)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) fcntl$getown(r0, 0x9) lsetxattr$security_selinux(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), &(0x7f0000000940)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x1) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x50) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000003b00)={'erspan0\x00', &(0x7f0000003a40)={'syztnl0\x00', r2, 0x7800, 0x80, 0x2, 0x5c, {{0x22, 0x4, 0x0, 0x22, 0x88, 0x64, 0x0, 0x9a, 0x2f, 0x0, @private=0xa010101, @remote, {[@timestamp={0x44, 0x1c, 0xe3, 0x0, 0x9, [0xd, 0x7ff, 0x6, 0x3, 0x2, 0x10]}, @timestamp_addr={0x44, 0x24, 0xcc, 0x1, 0x2, [{@rand_addr=0x64010102, 0x80}, {@multicast2}, {@local, 0x80000001}, {@local, 0x9}]}, @end, @end, @cipso={0x86, 0x21, 0x1, [{0x6, 0x6, "b5fe6423"}, {0x6, 0xa, "b236be48ab3bed7e"}, {0x1, 0x7, "e428767f2c"}, {0x6, 0x4, '\n='}]}, @lsrr={0x83, 0xf, 0xf8, [@empty, @local, @multicast1]}, @noop]}}}}}) sendmmsg$inet(r5, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000a00)="b4de6a984969d6ce5fd0e10d236c092315e24f7e985c9be002c622598ace49971ac622e56b5058ae4e1560de11ce4669b7a09bf3e43a56e923de3e4e854f359cd916af5c1bd10f110055d733d06a2c0670adb25124c924abb85ee11c69cd577c92e2f0e9d3c43ffd8826d86ea862055de7adb4b19646e650471ff37a3b59acd5c6a91c4e1202eb163c1a2605894055b8dfad8555f081cda291e5f3f33aef2179baafbfcdef2e7fb4074e09e309bd37e8478c17e804666e69e468d7d6c86c87710245fde5d600968ed014acb1c5c9444ff3c6fe849d94a59cfa285ce779", 0xdd}, {&(0x7f0000000b00)="fdfdf35c0914245b93bee2604f5419673716761a2ce5c54f1b6ef2a56171eb61370420ce78068451e8bc8ebc72568d097818f6130c6442e8d6a20315bc67591fe78019fa7469b2a890a93ae2a96eea40fea6f458f4817ae5ceb63b88", 0x5c}, {&(0x7f0000000b80)="9f5088cb33f389e7f2a6d71f2e56e95746a87360374adb13225064139343d80e0a59eb94dd72f778cb48dfee7e6d01620cabdd70ec9e7ae390abe8f99b10ebfdb5dc1ccaf6780d49bf27b9947556843eb9e57a9af8439aacfb957a0f4ff2ceec8a3015a0f064e19b5c5bf99fd6d202f82f2884bcf01bcbe1323487", 0x7b}, {&(0x7f0000000c00)="43ac35be3006e7c5997696ddda8d11e3153e5d344b50d2d0462ddb0780c442a9eab31be87a680f5e", 0x28}], 0x4, &(0x7f0000000c80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x880d}}, @ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x95, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @broadcast, @broadcast]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x7, 0xfa, [@dev={0xac, 0x14, 0x14, 0x19}]}, @timestamp={0x44, 0x10, 0x76, 0x0, 0x0, [0x0, 0xca59302, 0x0]}, @lsrr={0x83, 0x7, 0x59, [@empty]}, @ssrr={0x89, 0x17, 0x9a, [@private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local, @private=0xa010102]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x60000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000d80)="95d6b6ca53acad516caedfb91fd55c38e367c4ba898c54bb3d1508a3297f8a12196d8fb55ac96a590cf560ec2ea193e373e19d2dabe9bdb6d154c86b8feb0406519a62d4bc5c69f52e864d82ffa292c86dcf58902b31459a6ae3fcb98a04ef80dd1fcf143ba8134b6536810fafd3bf2aa9a7a5f0b4c861493cc6f861b52a07143f86116e6130ff319f105c6b661239ddf6b4056f25de822aca88123b3451d2b15cfd4dcca337600400c84a2c287b2de2d4c272a1d5350506f74bb5c1abf602f1fd33d9805389763cf00a9495bc854024", 0xd0}, {&(0x7f0000000e80)="0ee2098015f6462e9e596de4a405a4dd96ecb66825cc4ce2e7", 0x19}, {&(0x7f0000000ec0)="23c726b75db7dcf6e9e0950d79e4f6a53d20ab023818c29d44bd945e031cd3c98a30cc2092de75fc116400f2b8c8292f47ccc1dabb3354d533aabb820906362a6883050b0998ea745252a8064ce9e37eafad695aab776a11764b47ab4ca949d07ea049ddfc81b8f2e4047d781c6e89d3a8685e333a2c888d3f3940b5ffb1ba2c733cce3b9af66ddc9b03ef5ec5bbe591ef31906c3f66", 0x96}, {&(0x7f0000000f80)="d64eaa0d9f135f52641157579c3c3780f5e1b9471e82fab34505129323da5572ec94f19d6f056f259142b841d8a194b37d513f36a4c60dec845e08d1", 0x3c}, {&(0x7f0000000fc0)="f435ec7a6fc57b38a42c6bfd7baf707cd4d3922c57dcd37e708cf5a65b95e57721ad664923730dd685e9be23b96333d3d020a45bf6dd03553e6883359d474ee19d3d3055a245d2d30a9d9a7a3ac69824eb66fdc3dbcb28f8dc97da6c413c51692d849c0040b4ed15d8b1f9fbe893aee7406c230839a28308f72b5f420232cb8f80195e125da19e39f6bf5d9a2aa1e409777f640d386dc11a6554", 0x9a}, {&(0x7f0000001080)="a82e095e93e43798f2cbc1b6102c18bdc78143ca5442e4df7e3ccc45e0cc83956360c7e99064db8d664fc804d1cfbe17", 0x30}, {&(0x7f00000010c0)='x', 0x1}], 0x7, &(0x7f0000001180)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0xf, 0x3, [{0x2, 0x9, "3ec56975c055e9"}]}, @ra={0x94, 0x4, 0x1}, @end, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x88}}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001240)="fed7bb2d4e309acd8f782b3eda5eabafa11be430fe936915b175249164cb39181041aabfa17d7546be3282378ac7f1c437d4996bd184720be52a01da240bd34c55d9e8f3f1019947c4d13d761bcec33cd515f5fa937f600b4d1402b0e84f4bbc665f74b23b5aad98911b7d8f90e79efcd3b38c4e0a3f3139a7d01ee3bdf9de29b4", 0x81}, {&(0x7f0000001300)="d8f65346db5aa1c196b2ed3f29c60cde682a0c364b4a3175e9f2a6a5406e5f869cffc121138e77", 0x27}, {&(0x7f0000001340)="119cb5ee86d74cea15a8a4504bebd61c7fd8b3199196b1c570e5ff766d2b7a3682399a4dc03dec6284c922b9fac9c367cca6ea36e38060d242bd59b3c6b6d9c3c652a8ae010be8ff35cdd1", 0x4b}, {&(0x7f00000013c0)="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", 0x1000}], 0x4}}, {{&(0x7f0000002400)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000035c0)=[{&(0x7f0000002440)="7a548e1704f9e29ff68c7fe6bd9601215eb2452ecaaa2e1a13bf79fc6c7f0b35503df84229c85aa4f26251b3b922ea34f0891c923c0fce9860e38942a0b9551914b2846c56b952d2f2006149ec90772e7be22478fc7e11e705999578e5dd00fbf4f0cd4923630ed8aca347b50fce728635a92bed9662723e01e34b647cca75207e7b1ac460e95fd00ec2e8437a95cb090bd3d6b3f41f3652e581ef1a70ca1f4068826bd009975533bbf9c131abb59a5bb0a977a9ae79058000ddb323f9ea8f4d68a4266693281dbbc06227", 0xcb}, {&(0x7f0000002540)="b16cbc650e8d4e2055879af9a4c41b86f879b475e855730aadfd", 0x1a}, {&(0x7f0000002580)="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", 0x1000}, {&(0x7f0000003580)="72165041ce175174fd819699036baa9c79", 0x11}], 0x4, &(0x7f0000003600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2289f7da}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff81}}], 0x30}}, {{&(0x7f0000003640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000039c0)=[{&(0x7f0000003680)}, {&(0x7f00000036c0)="4222bf172fea3b9b7a61690b45372a1a27beb6a6fbc493fbacdf4670c00c44220ee128dee19a9d402580ef693bf4d9ba4efdb85b656da36bbee30a8c9549604fe63d5e90222a21c7f8a2a4cff01e1890cad8f383d7d359ed4a6f32995978629c76ea0ab013ec84c9ed766279710f53ecbe7f26d9d3bf08a213b3aca6450930657b02c81c1004f451bf72bfd4611514", 0x8f}, {&(0x7f0000003780)="94c3d337917736c2c099614246d2b8cc6146376377dbff31c3bf3a1fb211462445e9a62d3285e48a7ee24ad9deedc36b31e618c5b7f3c29352ae2494035aa7b1a55e4b910ff1", 0x46}, {&(0x7f0000003800)="219c9bccc5bc51106037a2f5172a2d94dc3d2517805eeea2338b1218406a93f353c3a033ac478c44945defe4d3fbbf19fd9117c335ad3152a62a4195251f82d23916674af9878d90f7fbc9b5b3d330caf34f6e4ce65c73a63f30b49f50d53629b5e4dfdc97712df408c5639dcdb835a0b3dbef1a6969bcb2537167619455730b9818ec1235a3236d7f168856d16f19731da94b217b84754f2ee072a64d69512c82bdb366c9688844bd56593394ea3b0109fe01f4dbd78a0a4df268272d9662ecc66df89d42bdb2a64a87ab57180e32d70ede560c40cd29a1d52d98987258a2e7c6a8b763fe4c11", 0xe7}, {&(0x7f0000003900)="82d347a8b13a7ac1e383d77c43eb3d59cee9577f4c92245cde708e8316ec4b5f8b2742abef928ea3a809a9f36d3656c565a40e007301cae4162f92f5c281af37c034945a888cd06ac5dcc400b84fd1877a8ac72927ddf644600e4dbec4cc98e754c74b379199227be57e9c6d850f2691ff355f4f4c385914c3969716064011322318774ac2e50c3f95f0151fcc0906e48832e975d4d35a90e97f", 0x9a}], 0x5, &(0x7f0000003b40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @private=0xa010101, @local}}}, @ip_retopts={{0x98, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x88, [@multicast1, @rand_addr=0x64010102, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @noop, @rr={0x7, 0xf, 0xc8, [@rand_addr=0x64010101, @broadcast, @dev={0xac, 0x14, 0x14, 0xd}]}, @end, @ra={0x94, 0x4}, @rr={0x7, 0x1f, 0xf5, [@loopback, @empty, @private=0xa010102, @multicast1, @private=0xa010102, @private=0xa010100, @multicast1]}, @timestamp_prespec={0x44, 0x3c, 0xd7, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x19}, 0x4}, {@private=0xa010100, 0x8}, {@multicast2, 0x9}, {@local, 0xf11a}, {@loopback, 0x8}, {@empty, 0x4}, {@broadcast, 0x4}]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}], 0x100}}, {{&(0x7f0000003c40)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000060c0)=[{&(0x7f0000003c80)="38f1bf3bae55dec7f19ea824d5abac6d9517d38eae0d8caebe39b70768718d58debd0b970e806e893842f1f135e9e181908555868516c581a1ddf05a77b652eb1e0ab3f8eb747a37b5ab13d7aae3c46858aca36bd4bd9c390eead0e4141ea8fddf184ae7034e3537684dacecc20e3140b13c51fa73398b05cb54e26baec63998b69e44122da28ecf31af8755f174f6897762bd442f8763ead719244caad038db34cd24927cb46f7bf18d2d8d6b5a3b8a8aaf06e992b2b4d154e656a4120b6594894bf03c92e914743fcd6b60f88041047d90515d0d00a83c605420c5cdec9268d89855618162d7976f13e773bb46e8d196ac4321d8d61d042dfa754217b047562a612bbae0dba2dd73ab56a5ab3373a6ae3c5e482f803f598a67f45b928fe8ed11d4db06c998a4b5237474633045dcd271fd96756eb8ca212968749059cc284eceea022a880f5e8037a0421372a0ac98bac729652ea9bd2572a32af91d746adbc7e590cce153e9e02e94a20ab138690b80ea566090b0c177700ab00d53b9d68e6e59cb235fe68daa325932b169d3990cbb15663da7e5bbcb5ef933d91a236d53e0aadd661dd1fd36b47b1d10d18f38066337c43331c4079d5ad349573679220307b1c8af8b18207c8aebb1e030a8e60d1a1d27c3875be0cfa1cb569cadfef5f20c388bafd38aa765b459ce277ff6549134b0ad933b8e9e9da419d517b581df1fe1b7a8a277594fea25b6df08947b1ac20c35183048ccb254979f26b806160d7bb73f18d8af795d68a2767f1e3c99e1978756fb67e1bce53a29abc356a9dbf58dc13b56e9a129e6ea510b84e389904ebf3b67d8a35c690a34bf038bf29616f1e58a7903d8bb0d71aec41ac7ffa5cae2fff29a733fd96e01a819e59c0a7c3e9147c98b8264e1ff39f9ba61fce6f6353a6713c3df503a25672f8722b3aa67bbbeb7166e0d51b1221c717672d0debcdf8bc5008415b224ba0b0b20855f312f798c181fae1fc78166fc70eb07c00c6568b9d34059ab3be9171eebd06d5760a66a409cab5e2f5565152a127e28204710a4876c54ca7dba3636747f7ed8a679f8b8d1885f58422a47ab0a902ad1a74072f10b69cfe8a03b542b2aa3d17c5af114fa10a30efd72aa195c41f22202001f39471b8a0c099d26d858b6bebdc33b4d0acf01ba2fdcb87dc9b853554d111e7f9d92ac8b3a045c2ec0bf2d13e4c74e9b94d0e678216721b87efe467ee015a9362509bda022e8c23358fa67fb16b8765a8e8db7f3d3cea03dd87e23251c8e49cc50581102446001f11dab2162612ff255b31f83085216ee686098a69ecfca36264a1454797f40d43cfa6e478e14a06bee5326ba53ab9150f7050d9a39a0c390116a98850c03750eb07842de6c7b9c1413c53cf6272d0b7d0b2177c25044021ec0334076fbb1129bd73a21e0890cb2013b6b7df8681632319b8c346d29fa9ce9770830bf35bf248c74ee4f4964647428deba95f4131a97982c5374a7b58f825c8b99fa072ac136c1f906fa2ce2bd799ead1d2e3a27c397b970b080bd6a178cebbb435e61356add6ff40b6855f76e2228d3007db28e43e3a6d48710aa53cac3cfe217af93f3ae39976a853053dd1d07cdaf4d338574e03ac071adb663097295d7b3f370243f4acf3682f9beb84dd0e0e5f2a745e6d23d9a49a21b0495726ee6137ce501dfbf702ab94ad26bcd65a15bbccd3c3cf9def383198f4a6c1d0ca9dca011b83525acee1fd02a6607b5b41f3cce0c50fbe04e9786daf0afb13c98ce77820b4800a30aeb0d5cb83188a64a73f8ac867cf2f88d6abf634dfa579257fbdc90be1af743f8ec2ce45555973f8eae5ace18f19449dfe3deec0ddbeac0346c24808d477469346dc6d28144715f7722e6e303f5da97b389f18c270f300dab0bdec0af51a59b8ff24152efa625ff3c42bd05e37414e7c08ead07b79f15f880c916639bc40be68177e41efaffb2b37bcf24b5e4dc2752a2f121e4b1c7c62376e01d2607f768be917e7d6199ca647520ccade2e183f52b541b034cff3a4d13065eef60828454d121d79ac90a6249187a39bd81a74ccc79002692e3374918eaad7a4a92e2d6f9dc1bc7b5b77189b16734c420372f9e7029f97b8f5ca9a9892dd24268081e6561fe25ae9977f79bd0149ec8c0cd352acc08f520d976bd50d7277614a91ff79ad06c78ce3efc5ebc42e6a7f867cbe3e4d44aee893d23ea63efd0df513e6b38b176a14c54f28e6450ba573bd0803846ca3d9c9740ead1f4f807c1a47a41a716436cd648c625c8c648efba195d0d192c2d490eb2c123dcde24134ffad82b350e14334aa7e41a22f607e87a5df4f1f41e31b91f01180f11726fa76743fe2baf4fdfe45214d9b21beaabf3a9e0ef7fcb44353190812937ed111a87ce8cadb7692640e42b95318bf758679044822887c260ff37e214047e6e511a0c9ce23e099f9956e0c02739befd68689df608b448fadf155c6ebd5688276428ecbbd9ca9cd32a9fc3af73c9b111556762d7feb3275ab0634b343bbff83c93fb31438384db3db236098c791fd92448281e3dc8d1d1765b3393af5ffbe7ce46cad94e8f83987883190a81390d5a6889f219a3f01c1f4bbc3491c539d22ee33e158c5326b3528c81466d4887a49ca2027d9f51359c27c723093cf941082973c31ddb46b5f6eecb33237042fadea579327663a1fd54a64427a25d122d86d028fde0c81ce682757f3b929aee8cc8eb9055e3ce1e8a29e12ea52a7698dc0565da2a1bb99eb4bfb02e1de9d1c082c37b27943719c3114ab29add3a27a5b9433843976e60100d988b23876ce6b85af923796e03ce886b07f4ee7cc1a983b1481d6fc42f8b13d726db4ff148d3edec3ab721f1c89d0d8787ac7d5720ca17cb7715b04ca27b6836ed13aadf04346d0cd589039edc13ac7d400583897faf0ab30b03116d6013ccb71364b34d5510af7715b25958f8320e13b0bac716f44203fcc96a0311131febe658253eb01d32b774d24a267e0f2a2a1be78087b74e4e6269611a59f3daa41565debb1e61f475b4c78004882f0504823e1cc1d1af086e5fcb380290dc214743f33cc0dff69d44aa6720143578b83803ed67babb49792f312e7799e0895da57399cbd0f8721100bf5e01ce2c2219d5d2fcc2d8dc5b67f78382a69f5a4ba886149c3d80c1ae1185cf8ad4652e4a7fe8be05ff8ca954418be8d1690a95e8156b118696b643cd6114bd5c6463081bb8d86c0356f11f8523d955172428c93b79972abb3ff1d3be3c4b6049576f6e18dce7fd90bdb074aa16e749718a44da1dab78f6eb87e09fda6a3fd74371086b790b571b81000d44c8a9c4cd05ff3d178145b30cd8af84e566daa3b6ccaddabf6b73eb1d9f0eb2d5a2fc526e776d0edd22b052aeaef62433bdc1dac7824385628212176de737551752f5a4d5afaf4e4b5309539305d79445eaba89a86d26a08c82f5c5376013887c1388637d7d9603534b050b5eb73ff43c01b7c2b6d6ca1a9c5d28aeda0fc093f402ae0a42c78874914afe608ac8ea8d0cffcca9f262271fd1d0af4a84694382a7630c24b3555bfc630f129ccf407a7fc83cef2f18b0bdfa6079b734f63b68c55c6e44f9f0c3c23e8d23d4568d2bb3850f0956e45c18924bbd00553da9756edacf0ee6e105a4829a06dc79edf5961ce037e090cf41429403b2deeb34e3fddf755d6084edf02061e1cc9b051e2e415c4fff8c9c97b108bd202fe01f533b93852ddb0531f26f2de25e2762e6db210bb3b992dad66a5e430070adba355dd0efb47aadb26dcb8ed38554f3c395decf804beaa36d63a41bea6208a64385176743c09eab392dbd8671d729b2a0a2e1ac8f8551389a463fd74fc8bd82627530264537c7ab8a501a2b17f0240e77023e14b9cbdff5e87762d2c2cc10a4964e809fa68abb3d146e2c752b65b8fbf318f23ec02a227845a7b68cd36990751b48168a37fb35c9416b205d904a9d83bd1e2acdc10b61386d6e0358f291ee61a7f8a6534f048fe17600da6602b8ec96658769d9e6f52f89e193b56cda0ab1e486c437f2f522c635796c79a1ab4c2aecc74afcba7ab32343be744249548469fc8573712284337bd52365f2aed531865ca877490e7b8558eb1751923bc69c5077034ae36cdebb2763a9c220dbe888db8d58322b4857cf545418f1440f00dbf1cefe1ab15fcf8e8fb34d3131aa1a287a8aebf791ef16c8a60585dde38a334b9795258cbf80ba425af435ecb4b6445ea6df32b524de1d696b846c65189c6f9d53a6208e6f254b0fe332ea8c4c1282101764adeae286763acfa6f79d16999bcbf23af1b94f535148a73601a8253423d7bddb7a27a7cdc92b3736800322f628aae7fbac6bf93a8d550063e678b0cbe06622385f08826f3ddd108fae20f33c8e228abd45b00bd21c699d939506460ac8d76ec1f72394786d74eb0324a884295ea5ada3a3fb40382340109187b765050b93128cd0dc019dd50a43842b07c10b4120ee87b2e521bf7c555466d1f95736be60a22cf1f13f7989bff307f479046270ec3aba798c152828cd2cb4d905e26470e1a88cd31d48f3bc1f8d1c50e4e23a673b575aaa3e33257444a3ab36774c106c9273fa7b01adcb3474d535ca9f4bf8b7b50b60149085139397171df138f3eb22c390173cfe5ef07135b251968fa737758bb75beac551264615e608d3b5238771c57d93dcd265dfd8a381417c408074fce0591f51ab4ded0590d7c2879b2f3ae74cb85efeea80b3066d4ae8db494a7397f10bb886dfa729f9f91a24fdda961ea1461d7dd538eecbfd3fe2e33b4c921974594c89090eadcc73a23e2c6e45051474fc296ac1cec9024385787d008b105796faf4b985772f51a165ebba85056ec4c32eb7540e1cbf07b5acde35f9876631406f4529f129e4359c50f56c746d1aafaf9ad80204764790dc4b10eb291b4f37e8dadd2d00443fcd2738f4b1824293b86bee98ffd2f34daeaacc2fbafdc9b313acbd0a76445f6e8c865bd77ef7eb7b34809242639240d8dde3e7ec2f0f3647f4c714918e31ee5e2d7e01e9ff83c739c25ff015a3527bb468eeec1a6be5b73f57d3085aa31f9c5320213297b72e31f7c5d2a2bf8cd4768a6a57701544279f389ed73bf3d8ed6d0fcbc2ea9f3475285ccc84ae55b8a369651e64c89f11c2137332ea94810f36258b4014a475e38b6080b5f03135c7b1b1db77f8abd9bf2f913b2ebf5bf7d5d6bb08565744e95ff5b156f0bdb83254c108e66c2eb1f499da7842fde64debfd0419efdc71523f743b3f912e08ae303d4c86a151a987531915f89778545d3d7cfe44ae6bd0ecdd98a28e205acafa67ae0901e214d76abd20b9444ed5d859764ae5f3b3ca03ff3201b454ff71744fe9fc6884d8f74c7a63cbf8fb4eec20bb4cbcf0a86900ab109cc535f29bb8d56fa064ac7ae11a4c0c1d39e46601a1fdb74ac0e286a128ac919851e332c7acea4602d6a4cc678794f76762577a29ae7ade02d41c5a891d026e8e077c1b8a5a61685230d74b5e8101743b35c41d5fd1573b0a3f7df48fac334ad173c7e59be4f768275ee19c0464e396e5f1230cd57c954a518772fe9ee107cf6d605a5fcb237a77baf5bf566e0fc3a12dc4a84024ede2c971b9336931e06548d6f2737197e44404cbc136f3e5ec1b53357ac0ce59068755383a4bf95215f4e8b4c25e1a0d0b747ec7ff4ac746f2f0496ade23b2e5b755bfb4ec2539538379c32442252809120390ad8566a5fb6876e2342c881a8640e0b979db254cb9754841e6d73812aafe87", 0x1000}, {&(0x7f0000004c80)="323739464cbcfbc6e184298492b39da1a9eb48085241bda07c781e6c9095b61db42f344cf5dc4c961a97457469f5bd47351359eee26b765f4dd2aeaa40bc419514f5376d05ef9e9e3dc40f516ff3f784", 0x50}, {&(0x7f0000004d00)="dc82ea74bffdfddfbfc16dde5dbb325d7d994eb6b72a063d6eed520b46fa34bc26967b4d14221bd1a81f55d625fdfc69f5521d14950092fda35f6e50a763cf2130f963d6a2ec040da89c37811422998895a9055a9806e7a38178c51302e6c233fa909036c1da41844937bd1de9eb27714ac0cda7e4549a48", 0x78}, {&(0x7f0000004d80)="539ebb531e9e36d9a85f8f79a3a36f871376f50ca581356e5cffbb6825ef5fef8db29f55816cbab556706b1a498fee11f7c561c79d63fd9b5afcd0d08bff5bc576bc95e1a309332a549e5402dff47ffa61a7a38c0020730f6177e5ca4ef7c606e09c1067f9384b28de00eb1a", 0x6c}, {&(0x7f0000004e00)="53f125cb0e0ba56946376e5a9cbfcf658d79313d7ef6e37da2b5d490d97ce5c11058a3ffff50c5e9a0235925fe9fdd760c2dc1e35d5b090e329f9aeaf2b328b5f028b01362bc511dfedea48e4cc94b862229f280871a6c63e12490b18aed5e0cb19e28f2c15022a535989ac04cd664e4a677ff09b146bbdf7a78217ea1cc9ae99f23f59eea26169075825acdb0bd1a9389448fe88908791a2d2e014320bec345216213f42962e240639e50a0b467856ce14147e026ec0bca0b60cf70524c69f42bb0c3a5", 0xc4}, {&(0x7f0000004f00)="c0f030163ec420d0e4274b42bfb3dd914bb15eb917dedb007d23c5c183dcd393529d0877513ab934b433e787e0f6107ae39752879feedc5187738c46420ccf701a8054661b715aea733d2e1771848353e7501d7080059a46c922deab6976c5439f78689658b95d0f985fb1028f4808a206a7409fd2446b30722d29e1f017aa50e65bc8ba3130661c1d72375ec36c519ebd935d2c773cf60a08c7b73ee8", 0x9d}, {&(0x7f0000004fc0)="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", 0x1000}, {&(0x7f0000005fc0)="5b63f33ceef9ae7aa14f5e8731a0dc31e83b0490b2de78e1eb573079158a9ff0dc4cf2528f4084eb1e032a2e2105cb4e7fe98f3081576b935e8b64113e9551780c8980aa0ca74566d73e1fe0edff6f9e0ddc221517e9e7acfd6421a3a6dfa226b05abd2509bb30e8eed6aaadf160517ed93356ac3e461c32e99bb0d97e6bb59e1ac03100c80f0637f447ad14e0ce321d", 0x90}, {&(0x7f0000006080)="a1fb95a5", 0x4}], 0x9, &(0x7f0000006180)=[@ip_retopts={{0xe0, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0x28, 0x3, 0xd, [{@broadcast, 0x4}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x8001}]}, @timestamp={0x44, 0x20, 0xe2, 0x0, 0x5, [0xf2, 0x3, 0x0, 0x7f, 0x3, 0x2, 0x3]}, @timestamp_addr={0x44, 0x3c, 0x6c, 0x1, 0x4, [{@remote, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x3}, {@private=0xa010101, 0x4}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x2}, {@multicast1, 0x3}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0x3}, {@local, 0x1}]}, @end, @ssrr={0x89, 0xf, 0x56, [@broadcast, @dev={0xac, 0x14, 0x14, 0x3a}, @multicast1]}, @generic={0x89, 0x7, "2ee2d5ce67"}, @timestamp_addr={0x44, 0x44, 0x79, 0x1, 0x5, [{@private=0xa010102, 0xfffff204}, {@local, 0x8}, {@loopback, 0xbf}, {@remote, 0x10}, {@rand_addr=0x64010102, 0x81}, {@broadcast, 0x1}, {@dev={0xac, 0x14, 0x14, 0x14}, 0x5}, {@multicast2, 0x3534}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6888566c}}, @ip_retopts={{0x78, 0x0, 0x7, {[@end, @ra={0x94, 0x4}, @generic={0x89, 0xe, "0c13b71128a1eda1224067f4"}, @generic={0x88, 0x11, "58e47e5eafec261524e2183fea82e2"}, @generic={0x82, 0x5, "ab7923"}, @timestamp={0x44, 0x2c, 0x2a, 0x0, 0x6, [0x2, 0x4, 0x400, 0x0, 0x67, 0x2, 0x45, 0x9, 0x4, 0xa]}, @rr={0x7, 0x13, 0xba, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast1]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @loopback}}}], 0x1c0}}], 0x6, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f00000064c0)={0x6, 0x8f}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000006540), r0) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000006600)={&(0x7f0000006500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000065c0)={&(0x7f0000006580)={0x30, r8, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000001) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000067c0)={'vxcan0\x00', 0x0}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000006840)=@bloom_filter={0x1e, 0xe, 0x1ff, 0x3, 0x8, r0, 0xeb800000, '\x00', r2, r1, 0x2, 0x1, 0x5, 0x6}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006940)={0x6, 0x24, &(0x7f0000006640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffd}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000006780)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x4, '\x00', r9, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000006800)={0x2, 0x3, 0x9, 0x80000000}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000068c0)=[r0, r6, r10, r5, r4], &(0x7f0000006900)=[{0x4, 0x1, 0xc, 0x9}], 0x10, 0x5}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000006a00)=@base={0x19, 0x6, 0x4, 0x6, 0xf6fc9afabfae8ae7, r5, 0xc, '\x00', r9, r5, 0x1, 0x2, 0x2, 0x0, @value=r0}, 0x50) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000006b40)={&(0x7f0000006a80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006b00)={&(0x7f0000006ac0)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c044) r11 = ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r11) kernel console output (not intermixed with test programs): 7: mark_inode_dirty error [ 267.196617][ T4203] hid-generic 0000:0004:0000.0032: hidraw0: HID v0.00 Device [syz0] on syz0 [ 267.214257][T12269] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 267.214691][T12269] EXT4-fs (loop4): 1 truncate cleaned up [ 267.243352][T12269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.273551][T12269] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 267.330292][T12291] syzkaller0: entered allmulticast mode [ 267.347446][T10307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.358491][T12291] syzkaller0 (unregistering): left allmulticast mode [ 267.538697][T12298] can0: slcan on ttyS3. [ 267.546711][T12304] netlink: 'syz.5.3106': attribute type 4 has an invalid length. [ 267.597535][T12307] netlink: 'syz.5.3106': attribute type 4 has an invalid length. [ 267.706568][T12290] can0 (unregistered): slcan off ttyS3. [ 267.775389][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 267.775406][ T29] audit: type=1400 audit(1757965392.339:14859): avc: denied { unlink } for pid=11816 comm="syz-executor" name="file0" dev="tmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 267.848173][T12331] FAULT_INJECTION: forcing a failure. [ 267.848173][T12331] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 267.861303][T12331] CPU: 1 UID: 0 PID: 12331 Comm: syz.0.3116 Not tainted syzkaller #0 PREEMPT(voluntary) [ 267.861336][T12331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 267.861374][T12331] Call Trace: [ 267.861380][T12331] [ 267.861387][T12331] __dump_stack+0x1d/0x30 [ 267.861411][T12331] dump_stack_lvl+0xe8/0x140 [ 267.861496][T12331] dump_stack+0x15/0x1b [ 267.861529][T12331] should_fail_ex+0x265/0x280 [ 267.861559][T12331] should_fail+0xb/0x20 [ 267.861634][T12331] should_fail_usercopy+0x1a/0x20 [ 267.861705][T12331] _copy_from_user+0x1c/0xb0 [ 267.861786][T12331] __x64_sys_rt_sigsuspend+0x70/0xe0 [ 267.861890][T12331] x64_sys_call+0x2785/0x2ff0 [ 267.861964][T12331] do_syscall_64+0xd2/0x200 [ 267.862031][T12331] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 267.862071][T12331] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 267.862141][T12331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.862163][T12331] RIP: 0033:0x7f6a398aeba9 [ 267.862177][T12331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.862227][T12331] RSP: 002b:00007f6a38317038 EFLAGS: 00000246 ORIG_RAX: 0000000000000082 [ 267.862247][T12331] RAX: ffffffffffffffda RBX: 00007f6a39af5fa0 RCX: 00007f6a398aeba9 [ 267.862259][T12331] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 00002000000002c0 [ 267.862272][T12331] RBP: 00007f6a38317090 R08: 0000000000000000 R09: 0000000000000000 [ 267.862287][T12331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.862302][T12331] R13: 00007f6a39af6038 R14: 00007f6a39af5fa0 R15: 00007ffc63435298 [ 267.862332][T12331] [ 268.307413][ T4194] hid-generic 0000:0004:0000.0033: hidraw0: HID v0.00 Device [syz0] on syz0 [ 268.350446][T12352] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.384987][T12356] lo speed is unknown, defaulting to 1000 [ 268.403244][T12361] tipc: Enabling of bearer rejected, already enabled [ 268.403313][T12360] loop4: detected capacity change from 0 to 1024 [ 268.426642][T12352] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.438436][T12360] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 268.541351][T12352] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.572685][ T29] audit: type=1326 audit(1757965393.139:14860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.596405][ T29] audit: type=1326 audit(1757965393.139:14861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.620032][ T29] audit: type=1326 audit(1757965393.139:14862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.643950][ T29] audit: type=1326 audit(1757965393.139:14863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.667787][ T29] audit: type=1326 audit(1757965393.139:14864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.691425][ T29] audit: type=1326 audit(1757965393.139:14865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.693336][T12378] loop4: detected capacity change from 0 to 128 [ 268.718920][ T29] audit: type=1326 audit(1757965393.139:14866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.745090][ T29] audit: type=1326 audit(1757965393.139:14867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.745384][T12378] vfat: Unknown parameter 'ÿ' [ 268.768599][ T29] audit: type=1326 audit(1757965393.139:14868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz.7.3135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 268.860033][T12352] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.900049][T12388] netlink: 'syz.5.3137': attribute type 4 has an invalid length. [ 268.911879][T12387] lo speed is unknown, defaulting to 1000 [ 268.938205][T12388] netlink: 'syz.5.3137': attribute type 4 has an invalid length. [ 269.049102][ T1458] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.078503][ T1458] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.145078][ T58] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.179583][T12394] lo speed is unknown, defaulting to 1000 [ 269.210667][ T1458] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.227196][T12402] lo speed is unknown, defaulting to 1000 [ 269.331155][T12407] loop9: detected capacity change from 0 to 512 [ 269.346901][T12407] ext4: Unknown parameter 'noacl' [ 270.240758][T12426] loop4: detected capacity change from 0 to 128 [ 270.263816][T12426] FAT-fs (loop4): Directory bread(block 32) failed [ 270.274320][T12426] FAT-fs (loop4): Directory bread(block 33) failed [ 270.282255][T12426] FAT-fs (loop4): Directory bread(block 34) failed [ 270.288802][T12426] FAT-fs (loop4): Directory bread(block 35) failed [ 270.295587][T12426] FAT-fs (loop4): Directory bread(block 36) failed [ 270.303236][T12426] FAT-fs (loop4): Directory bread(block 37) failed [ 270.310492][T12426] FAT-fs (loop4): Directory bread(block 38) failed [ 270.318122][T12426] FAT-fs (loop4): Directory bread(block 39) failed [ 270.324911][T12426] FAT-fs (loop4): Directory bread(block 40) failed [ 270.331897][T12426] FAT-fs (loop4): Directory bread(block 41) failed [ 270.338210][T12430] __nla_validate_parse: 26 callbacks suppressed [ 270.338227][T12430] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3151'. [ 270.354316][T12426] FAULT_INJECTION: forcing a failure. [ 270.354316][T12426] name failslab, interval 1, probability 0, space 0, times 0 [ 270.367013][T12426] CPU: 1 UID: 0 PID: 12426 Comm: syz.4.3150 Not tainted syzkaller #0 PREEMPT(voluntary) [ 270.367109][T12426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 270.367123][T12426] Call Trace: [ 270.367130][T12426] [ 270.367138][T12426] __dump_stack+0x1d/0x30 [ 270.367161][T12426] dump_stack_lvl+0xe8/0x140 [ 270.367181][T12426] dump_stack+0x15/0x1b [ 270.367198][T12426] should_fail_ex+0x265/0x280 [ 270.367242][T12426] should_failslab+0x8c/0xb0 [ 270.367332][T12426] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 270.367363][T12426] ? fat_alloc_inode+0x38/0xc0 [ 270.367390][T12426] ? __pfx_fat_alloc_inode+0x10/0x10 [ 270.367414][T12426] fat_alloc_inode+0x38/0xc0 [ 270.367438][T12426] ? __pfx_fat_alloc_inode+0x10/0x10 [ 270.367533][T12426] alloc_inode+0x40/0x170 [ 270.367557][T12426] new_inode+0x1d/0xe0 [ 270.367582][T12426] fat_build_inode+0x169/0x290 [ 270.367678][T12426] vfat_lookup+0x15c/0x2d0 [ 270.367710][T12426] __lookup_slow+0x193/0x250 [ 270.367746][T12426] lookup_slow+0x3c/0x60 [ 270.367835][T12426] walk_component+0x1ec/0x220 [ 270.367899][T12426] path_lookupat+0xfe/0x2a0 [ 270.367932][T12426] filename_lookup+0x147/0x340 [ 270.367976][T12426] user_path_at+0x3e/0x130 [ 270.368076][T12426] do_sys_truncate+0x5c/0x130 [ 270.368167][T12426] __x64_sys_truncate+0x31/0x40 [ 270.368193][T12426] x64_sys_call+0x1a2f/0x2ff0 [ 270.368215][T12426] do_syscall_64+0xd2/0x200 [ 270.368325][T12426] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 270.368409][T12426] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 270.368440][T12426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.368487][T12426] RIP: 0033:0x7ff134f4eba9 [ 270.368503][T12426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.368522][T12426] RSP: 002b:00007ff1339af038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 270.368541][T12426] RAX: ffffffffffffffda RBX: 00007ff135195fa0 RCX: 00007ff134f4eba9 [ 270.368564][T12426] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000200000000040 [ 270.368577][T12426] RBP: 00007ff1339af090 R08: 0000000000000000 R09: 0000000000000000 [ 270.368590][T12426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.368602][T12426] R13: 00007ff135196038 R14: 00007ff135195fa0 R15: 00007ffd594c30c8 [ 270.368622][T12426] [ 270.371638][T12430] netlink: 'syz.7.3151': attribute type 4 has an invalid length. [ 270.606663][T12432] netlink: 'syz.7.3151': attribute type 4 has an invalid length. [ 270.670269][T12435] FAULT_INJECTION: forcing a failure. [ 270.670269][T12435] name failslab, interval 1, probability 0, space 0, times 0 [ 270.683002][T12435] CPU: 1 UID: 0 PID: 12435 Comm: syz.9.3153 Not tainted syzkaller #0 PREEMPT(voluntary) [ 270.683107][T12435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 270.683128][T12435] Call Trace: [ 270.683135][T12435] [ 270.683144][T12435] __dump_stack+0x1d/0x30 [ 270.683164][T12435] dump_stack_lvl+0xe8/0x140 [ 270.683227][T12435] dump_stack+0x15/0x1b [ 270.683246][T12435] should_fail_ex+0x265/0x280 [ 270.683276][T12435] should_failslab+0x8c/0xb0 [ 270.683307][T12435] kmem_cache_alloc_noprof+0x50/0x310 [ 270.683381][T12435] ? skb_clone+0x151/0x1f0 [ 270.683436][T12435] skb_clone+0x151/0x1f0 [ 270.683470][T12435] __netlink_deliver_tap+0x2c9/0x500 [ 270.683505][T12435] ? netlink_attachskb+0x2d0/0x610 [ 270.683537][T12435] netlink_sendskb+0x126/0x150 [ 270.683565][T12435] netlink_unicast+0x2a2/0x690 [ 270.683596][T12435] netlink_ack+0x4c8/0x500 [ 270.683711][T12435] netlink_rcv_skb+0x192/0x220 [ 270.683758][T12435] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 270.683810][T12435] rtnetlink_rcv+0x1c/0x30 [ 270.683893][T12435] netlink_unicast+0x5c0/0x690 [ 270.684002][T12435] netlink_sendmsg+0x58b/0x6b0 [ 270.684040][T12435] ? __pfx_netlink_sendmsg+0x10/0x10 [ 270.684101][T12435] __sock_sendmsg+0x142/0x180 [ 270.684232][T12435] ____sys_sendmsg+0x31e/0x4e0 [ 270.684310][T12435] ___sys_sendmsg+0x17b/0x1d0 [ 270.684367][T12435] __x64_sys_sendmsg+0xd4/0x160 [ 270.684409][T12435] x64_sys_call+0x191e/0x2ff0 [ 270.684458][T12435] do_syscall_64+0xd2/0x200 [ 270.684501][T12435] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 270.684533][T12435] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 270.684573][T12435] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.684667][T12435] RIP: 0033:0x7fd0ec8aeba9 [ 270.684687][T12435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.684714][T12435] RSP: 002b:00007fd0eb317038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.684754][T12435] RAX: ffffffffffffffda RBX: 00007fd0ecaf5fa0 RCX: 00007fd0ec8aeba9 [ 270.684783][T12435] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 270.684799][T12435] RBP: 00007fd0eb317090 R08: 0000000000000000 R09: 0000000000000000 [ 270.684877][T12435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.684892][T12435] R13: 00007fd0ecaf6038 R14: 00007fd0ecaf5fa0 R15: 00007ffc7779a8f8 [ 270.684929][T12435] [ 270.983852][T12440] lo speed is unknown, defaulting to 1000 [ 270.996768][T12441] IPv6: NLM_F_CREATE should be specified when creating new route [ 271.087013][T12446] lo speed is unknown, defaulting to 1000 [ 271.304469][T12452] loop9: detected capacity change from 0 to 1764 [ 271.321571][T12452] netlink: 'syz.9.3159': attribute type 10 has an invalid length. [ 271.329553][T12452] netlink: 156 bytes leftover after parsing attributes in process `syz.9.3159'. [ 271.351808][T12453] lo speed is unknown, defaulting to 1000 [ 271.432526][T12466] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3163'. [ 271.441711][T12466] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3163'. [ 271.458061][T12466] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3163'. [ 271.467181][T12466] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3163'. [ 271.512667][T12471] loop4: detected capacity change from 0 to 128 [ 271.521177][T12471] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 271.590730][T12476] lo speed is unknown, defaulting to 1000 [ 271.814442][T12484] lo speed is unknown, defaulting to 1000 [ 272.447972][T12500] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3176'. [ 272.457051][T12500] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3176'. [ 272.469536][T12500] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3176'. [ 272.478591][T12500] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3176'. [ 272.623242][T12506] geneve2: entered promiscuous mode [ 272.628556][T12506] geneve2: entered allmulticast mode [ 272.649804][T12502] loop7: detected capacity change from 0 to 8192 [ 272.700296][T12502] loop7: p3 p4 < > [ 272.704246][T12502] loop7: p3 size 33554432 extends beyond EOD, truncated [ 272.720450][T12511] netlink: 'syz.4.3180': attribute type 3 has an invalid length. [ 272.939535][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 272.939554][ T29] audit: type=1326 audit(1757965397.509:14901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 272.996575][ T29] audit: type=1326 audit(1757965397.509:14902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 273.020326][ T29] audit: type=1326 audit(1757965397.509:14903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f3977e50a3c code=0x7ffc0000 [ 273.043983][ T29] audit: type=1326 audit(1757965397.509:14904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 273.067629][ T29] audit: type=1326 audit(1757965397.509:14905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 273.091148][ T29] audit: type=1326 audit(1757965397.509:14906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 273.114790][ T29] audit: type=1326 audit(1757965397.509:14907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 273.138388][ T29] audit: type=1326 audit(1757965397.509:14908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 273.161984][ T29] audit: type=1326 audit(1757965397.509:14909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12515 comm="syz.7.3183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3977e4eba9 code=0x7ffc0000 [ 273.233602][T12527] 0ªX¹¦D: renamed from gretap0 (while UP) [ 273.246464][T12527] FAULT_INJECTION: forcing a failure. [ 273.246464][T12527] name failslab, interval 1, probability 0, space 0, times 0 [ 273.259194][T12527] CPU: 1 UID: 0 PID: 12527 Comm: syz.0.3187 Not tainted syzkaller #0 PREEMPT(voluntary) [ 273.259219][T12527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 273.259288][T12527] Call Trace: [ 273.259293][T12527] [ 273.259301][T12527] __dump_stack+0x1d/0x30 [ 273.259322][T12527] dump_stack_lvl+0xe8/0x140 [ 273.259340][T12527] dump_stack+0x15/0x1b [ 273.259360][T12527] should_fail_ex+0x265/0x280 [ 273.259429][T12527] should_failslab+0x8c/0xb0 [ 273.259453][T12527] __kmalloc_noprof+0xa5/0x3e0 [ 273.259535][T12527] ? kobject_get_path+0x92/0x1c0 [ 273.259560][T12527] kobject_get_path+0x92/0x1c0 [ 273.259639][T12527] kobject_rename+0x106/0x350 [ 273.259679][T12527] ? sysfs_rename_link_ns+0x106/0x120 [ 273.259767][T12527] device_rename+0x11f/0x180 [ 273.259799][T12527] netif_change_name+0x1eb/0x6b0 [ 273.259833][T12527] ? nla_strscpy+0xec/0x120 [ 273.259860][T12527] do_setlink+0x80b/0x2810 [ 273.259902][T12527] ? selinux_capable+0x31/0x40 [ 273.259996][T12527] ? security_capable+0x83/0x90 [ 273.260019][T12527] ? ns_capable+0x7d/0xb0 [ 273.260038][T12527] ? netlink_ns_capable+0x86/0xa0 [ 273.260060][T12527] rtnl_setlink+0x311/0x420 [ 273.260202][T12527] ? selinux_capable+0x31/0x40 [ 273.260236][T12527] ? security_capable+0x83/0x90 [ 273.260264][T12527] ? ns_capable+0x7d/0xb0 [ 273.260284][T12527] ? __pfx_rtnl_setlink+0x10/0x10 [ 273.260334][T12527] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 273.260377][T12527] netlink_rcv_skb+0x120/0x220 [ 273.260445][T12527] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 273.260482][T12527] rtnetlink_rcv+0x1c/0x30 [ 273.260572][T12527] netlink_unicast+0x5c0/0x690 [ 273.260595][T12527] netlink_sendmsg+0x58b/0x6b0 [ 273.260624][T12527] ? __pfx_netlink_sendmsg+0x10/0x10 [ 273.260702][T12527] __sock_sendmsg+0x142/0x180 [ 273.260733][T12527] sock_write_iter+0x165/0x1b0 [ 273.260766][T12527] do_iter_readv_writev+0x499/0x540 [ 273.260800][T12527] vfs_writev+0x2df/0x8b0 [ 273.260863][T12527] do_writev+0xe7/0x210 [ 273.260891][T12527] __x64_sys_writev+0x45/0x50 [ 273.260937][T12527] x64_sys_call+0x1e9a/0x2ff0 [ 273.260964][T12527] do_syscall_64+0xd2/0x200 [ 273.261072][T12527] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 273.261097][T12527] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 273.261160][T12527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.261180][T12527] RIP: 0033:0x7f6a398aeba9 [ 273.261196][T12527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.261213][T12527] RSP: 002b:00007f6a38317038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 273.261229][T12527] RAX: ffffffffffffffda RBX: 00007f6a39af5fa0 RCX: 00007f6a398aeba9 [ 273.261241][T12527] RDX: 0000000000000001 RSI: 0000200000000300 RDI: 0000000000000003 [ 273.261252][T12527] RBP: 00007f6a38317090 R08: 0000000000000000 R09: 0000000000000000 [ 273.261343][T12527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 273.261353][T12527] R13: 00007f6a39af6038 R14: 00007f6a39af5fa0 R15: 00007ffc63435298 [ 273.261372][T12527] [ 273.661324][T12531] pim6reg1: entered promiscuous mode [ 273.666964][T12531] pim6reg1: entered allmulticast mode [ 273.722615][ T29] audit: type=1326 audit(1757965398.289:14910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12528 comm="syz.9.3188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 273.828679][ T4204] hid_parser_main: 5 callbacks suppressed [ 273.828696][ T4204] hid-generic 0000:0004:0000.0034: unknown main item tag 0x0 [ 273.841982][ T4204] hid-generic 0000:0004:0000.0034: unknown main item tag 0x0 [ 273.849408][ T4204] hid-generic 0000:0004:0000.0034: unknown main item tag 0x0 [ 273.859803][T12540] lo speed is unknown, defaulting to 1000 [ 273.901556][ T4204] hid-generic 0000:0004:0000.0034: hidraw0: HID v0.00 Device [syz0] on syz0 [ 274.103315][T12550] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.177146][T12556] lo speed is unknown, defaulting to 1000 [ 274.242771][T12550] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.327466][T12550] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.406085][T12550] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.973072][ T4193] hid-generic 0000:0004:0000.0035: unknown main item tag 0x0 [ 274.980669][ T4193] hid-generic 0000:0004:0000.0035: unknown main item tag 0x0 [ 274.988102][ T4193] hid-generic 0000:0004:0000.0035: unknown main item tag 0x0 [ 275.026150][ T4193] hid-generic 0000:0004:0000.0035: hidraw0: HID v0.00 Device [syz0] on syz0 [ 275.062802][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.081107][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.117799][T12550] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.180176][T12550] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.395978][ T4202] hid-generic 0000:0004:0000.0036: unknown main item tag 0x0 [ 275.403476][ T4202] hid-generic 0000:0004:0000.0036: unknown main item tag 0x0 [ 275.411033][ T4202] hid-generic 0000:0004:0000.0036: unknown main item tag 0x0 [ 275.419493][ T4202] hid-generic 0000:0004:0000.0036: hidraw0: HID v0.00 Device [syz0] on syz0 [ 276.304922][T12591] __nla_validate_parse: 13 callbacks suppressed [ 276.304954][T12591] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3213'. [ 276.338769][T12591] netlink: 'syz.0.3213': attribute type 4 has an invalid length. [ 276.360392][T12591] netlink: 'syz.0.3213': attribute type 4 has an invalid length. [ 276.394960][T12595] netlink: 'syz.7.3214': attribute type 3 has an invalid length. [ 276.506296][T12598] netlink: 'syz.9.3215': attribute type 3 has an invalid length. [ 277.327740][ T4195] hid-generic 0000:0004:0000.0037: unknown main item tag 0x0 [ 277.345824][ T4195] hid-generic 0000:0004:0000.0037: hidraw0: HID v0.00 Device [syz0] on syz0 [ 277.372833][T12614] FAULT_INJECTION: forcing a failure. [ 277.372833][T12614] name failslab, interval 1, probability 0, space 0, times 0 [ 277.385555][T12614] CPU: 1 UID: 0 PID: 12614 Comm: syz.0.3222 Not tainted syzkaller #0 PREEMPT(voluntary) [ 277.385596][T12614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 277.385614][T12614] Call Trace: [ 277.385621][T12614] [ 277.385627][T12614] __dump_stack+0x1d/0x30 [ 277.385668][T12614] dump_stack_lvl+0xe8/0x140 [ 277.385746][T12614] dump_stack+0x15/0x1b [ 277.385768][T12614] should_fail_ex+0x265/0x280 [ 277.385834][T12614] should_failslab+0x8c/0xb0 [ 277.385871][T12614] __kmalloc_noprof+0xa5/0x3e0 [ 277.385902][T12614] ? bpf_prepare_filter+0x476/0xbd0 [ 277.385946][T12614] bpf_prepare_filter+0x476/0xbd0 [ 277.386034][T12614] bpf_prog_create_from_user+0x1e6/0x260 [ 277.386074][T12614] fanout_set_data+0x1bf/0x330 [ 277.386125][T12614] packet_setsockopt+0x68a/0xfd0 [ 277.386154][T12614] ? __pfx_packet_setsockopt+0x10/0x10 [ 277.386182][T12614] __sys_setsockopt+0x181/0x200 [ 277.386272][T12614] __x64_sys_setsockopt+0x64/0x80 [ 277.386305][T12614] x64_sys_call+0x20ec/0x2ff0 [ 277.386331][T12614] do_syscall_64+0xd2/0x200 [ 277.386361][T12614] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 277.386394][T12614] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 277.386426][T12614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.386527][T12614] RIP: 0033:0x7f6a398aeba9 [ 277.386563][T12614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.386582][T12614] RSP: 002b:00007f6a38317038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 277.386600][T12614] RAX: ffffffffffffffda RBX: 00007f6a39af5fa0 RCX: 00007f6a398aeba9 [ 277.386682][T12614] RDX: 0000000000000016 RSI: 0000000000000107 RDI: 0000000000000003 [ 277.386696][T12614] RBP: 00007f6a38317090 R08: 0000000000000010 R09: 0000000000000000 [ 277.386761][T12614] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 277.386854][T12614] R13: 00007f6a39af6038 R14: 00007f6a39af5fa0 R15: 00007ffc63435298 [ 277.386880][T12614] [ 277.680434][T12622] netlink: 'syz.0.3224': attribute type 3 has an invalid length. [ 278.481601][T12628] loop5: detected capacity change from 0 to 8192 [ 278.557943][T12628] loop5: p2 p3 p4 [ 278.562312][T12628] loop5: p2 start 164919041 is beyond EOD, truncated [ 278.569038][T12628] loop5: p3 size 66846464 extends beyond EOD, truncated [ 278.621954][T12628] loop5: p4 size 37048832 extends beyond EOD, truncated [ 278.978192][T12642] lo speed is unknown, defaulting to 1000 [ 279.030425][T12640] lo speed is unknown, defaulting to 1000 [ 279.097184][T12647] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3234'. [ 279.117104][T12647] netlink: 'syz.4.3234': attribute type 4 has an invalid length. [ 279.134130][T12647] netlink: 'syz.4.3234': attribute type 4 has an invalid length. [ 279.236810][T12652] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.273557][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 279.273574][ T29] audit: type=1326 audit(1757965403.839:14999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.316989][ T29] audit: type=1326 audit(1757965403.869:15000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f6a398b0a3c code=0x7ffc0000 [ 279.340644][ T29] audit: type=1326 audit(1757965403.869:15001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.364249][ T29] audit: type=1326 audit(1757965403.869:15002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.387970][ T29] audit: type=1326 audit(1757965403.879:15003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.411590][ T29] audit: type=1326 audit(1757965403.879:15004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.435428][ T29] audit: type=1326 audit(1757965403.879:15005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.459068][ T29] audit: type=1326 audit(1757965403.879:15006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.482914][ T29] audit: type=1326 audit(1757965403.879:15007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.506871][ T29] audit: type=1326 audit(1757965403.879:15008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12653 comm="syz.0.3237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a398aeba9 code=0x7ffc0000 [ 279.538677][T12652] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.581000][T12665] syzkaller0: entered allmulticast mode [ 279.595675][T12665] syzkaller0 (unregistering): left allmulticast mode [ 279.670005][T12666] can0: slcan on ttyS3. [ 279.682849][T12652] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.754666][T12668] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3243'. [ 279.763837][T12668] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3243'. [ 279.775962][T12668] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3243'. [ 279.785048][T12668] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3243'. [ 279.803613][T12652] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.846685][T12664] can0 (unregistered): slcan off ttyS3. [ 279.878892][T12672] loop7: detected capacity change from 0 to 512 [ 279.885939][T12672] EXT4-fs warning (device loop7): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 279.899382][T12672] EXT4-fs (loop7): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 279.973439][ T1458] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.063741][ T31] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.119776][ T31] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.147661][ T31] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.202466][T12681] lo speed is unknown, defaulting to 1000 [ 280.663888][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.703077][T12693] loop9: detected capacity change from 0 to 128 [ 280.724310][T12693] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 280.726974][ T3497] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.764415][ T3497] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.810942][ T58] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.866947][T12695] tipc: Started in network mode [ 280.872060][T12695] tipc: Node identity ac14140f, cluster identity 4711 [ 280.899356][T12695] tipc: New replicast peer: 255.255.255.255 [ 280.905424][T12695] tipc: Enabled bearer , priority 10 [ 281.019308][ T4195] hid_parser_main: 2 callbacks suppressed [ 281.019325][ T4195] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 281.032494][ T4195] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 281.039980][ T4195] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 281.059951][T12701] tipc: Enabling of bearer rejected, already enabled [ 281.091581][ T4195] hid-generic 0000:0004:0000.0038: hidraw0: HID v0.00 Device [syz0] on syz0 [ 281.132420][T12708] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3260'. [ 281.301234][T12717] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.420446][T12717] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.534041][T12717] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.576995][T12723] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3266'. [ 281.586036][T12723] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3266'. [ 281.617243][T12724] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3266'. [ 281.626329][T12724] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3266'. [ 281.689931][ T4195] hid-generic 0000:0004:0000.0039: unknown main item tag 0x0 [ 281.697413][ T4195] hid-generic 0000:0004:0000.0039: unknown main item tag 0x0 [ 281.704879][ T4195] hid-generic 0000:0004:0000.0039: unknown main item tag 0x0 [ 281.718282][T12717] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.735304][ T4195] hid-generic 0000:0004:0000.0039: hidraw0: HID v0.00 Device [syz0] on syz0 [ 281.854033][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.878063][T12732] netlink: 'syz.5.3269': attribute type 3 has an invalid length. [ 281.928597][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.985416][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.016592][ T4190] tipc: Node number set to 2886997007 [ 282.043695][ T58] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.058128][T12737] netlink: 'syz.4.3271': attribute type 3 has an invalid length. [ 282.128873][T12739] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3272'. [ 282.137935][T12739] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3272'. [ 282.168586][T12739] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3272'. [ 282.177586][T12739] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3272'. [ 282.335552][T12746] netlink: 'syz.0.3274': attribute type 3 has an invalid length. [ 282.577141][T12751] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3277'. [ 282.586237][T12751] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3277'. [ 283.050044][ T4204] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 283.057507][ T4204] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 283.064899][ T4204] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 283.093253][ T4204] hid-generic 0000:0004:0000.003A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 283.192911][T12775] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.299294][T12775] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.421048][T12775] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.507687][T12775] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.984015][T12792] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.023500][T12794] loop9: detected capacity change from 0 to 1024 [ 284.030467][T12794] EXT4-fs (loop9): couldn't mount as ext3 due to feature incompatibilities [ 284.053775][T12792] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.088290][ T4193] hid-generic 0000:0004:0000.003B: unknown main item tag 0x0 [ 284.096352][ T4193] hid-generic 0000:0004:0000.003B: hidraw0: HID v0.00 Device [syz0] on syz0 [ 284.129620][T12792] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.172869][T12800] loop5: detected capacity change from 0 to 128 [ 284.182952][T12800] EXT4-fs warning (device loop5): ext4_init_metadata_csum:4627: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 284.196392][T12800] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 284.224530][T12792] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.263751][T12800] loop5: detected capacity change from 0 to 2048 [ 284.276566][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 284.276583][ T29] audit: type=1326 audit(1757965408.839:15313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd0ec8a5b67 code=0x7ffc0000 [ 284.308955][ T29] audit: type=1326 audit(1757965408.879:15314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd0ec84ada9 code=0x7ffc0000 [ 284.332757][ T29] audit: type=1326 audit(1757965408.879:15315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd0ec8a5b67 code=0x7ffc0000 [ 284.356302][ T29] audit: type=1326 audit(1757965408.879:15316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd0ec84ada9 code=0x7ffc0000 [ 284.379900][ T29] audit: type=1326 audit(1757965408.879:15317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 284.403891][ T29] audit: type=1326 audit(1757965408.929:15318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd0ec8a5b67 code=0x7ffc0000 [ 284.408603][T12800] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.427611][ T29] audit: type=1326 audit(1757965408.929:15319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd0ec84ada9 code=0x7ffc0000 [ 284.463226][ T29] audit: type=1326 audit(1757965408.929:15320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 284.486878][ T29] audit: type=1326 audit(1757965408.929:15321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 284.510597][ T29] audit: type=1326 audit(1757965408.929:15322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12797 comm="syz.9.3296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 284.532618][ T4204] hid-generic 0000:0004:0000.003C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 284.604137][T10537] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.653787][T12812] Driver unsupported XDP return value 0 on prog (id 2278) dev N/A, expect packet loss! [ 284.728545][ T4204] hid-generic 0000:0004:0000.003D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 284.763579][T12822] loop9: detected capacity change from 0 to 1024 [ 284.770648][T12822] EXT4-fs (loop9): couldn't mount as ext3 due to feature incompatibilities [ 284.882672][T12825] lo speed is unknown, defaulting to 1000 [ 285.202605][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.258413][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.286508][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.307167][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.330330][T12831] loop9: detected capacity change from 0 to 1024 [ 285.337964][T12831] EXT4-fs (loop9): couldn't mount as ext3 due to feature incompatibilities [ 285.368972][ T4203] hid-generic 0000:0004:0000.003E: hidraw0: HID v0.00 Device [syz0] on syz0 [ 285.408796][T12834] netlink: 'syz.4.3307': attribute type 4 has an invalid length. [ 285.420655][T12834] netlink: 'syz.4.3307': attribute type 4 has an invalid length. [ 286.279399][T12855] vlan2: entered allmulticast mode [ 287.825850][T12882] __nla_validate_parse: 4 callbacks suppressed [ 287.825869][T12882] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3326'. [ 287.847437][T12874] lo speed is unknown, defaulting to 1000 [ 287.912433][T12886] netlink: 'syz.0.3326': attribute type 4 has an invalid length. [ 287.923347][T12886] netlink: 'syz.0.3326': attribute type 4 has an invalid length. [ 288.624435][ T4194] hid_parser_main: 11 callbacks suppressed [ 288.624456][ T4194] hid-generic 0000:0004:0000.003F: unknown main item tag 0x0 [ 288.637807][ T4194] hid-generic 0000:0004:0000.003F: unknown main item tag 0x0 [ 288.645414][ T4194] hid-generic 0000:0004:0000.003F: unknown main item tag 0x0 [ 288.654076][ T4194] hid-generic 0000:0004:0000.003F: hidraw0: HID v0.00 Device [syz0] on syz0 [ 288.838340][T12915] FAULT_INJECTION: forcing a failure. [ 288.838340][T12915] name failslab, interval 1, probability 0, space 0, times 0 [ 288.851029][T12915] CPU: 0 UID: 0 PID: 12915 Comm: syz.7.3338 Not tainted syzkaller #0 PREEMPT(voluntary) [ 288.851059][T12915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 288.851076][T12915] Call Trace: [ 288.851082][T12915] [ 288.851105][T12915] __dump_stack+0x1d/0x30 [ 288.851126][T12915] dump_stack_lvl+0xe8/0x140 [ 288.851147][T12915] dump_stack+0x15/0x1b [ 288.851220][T12915] should_fail_ex+0x265/0x280 [ 288.851245][T12915] should_failslab+0x8c/0xb0 [ 288.851347][T12915] __kmalloc_node_noprof+0xa9/0x410 [ 288.851402][T12915] ? __vmalloc_node_range_noprof+0x3f9/0xe00 [ 288.851457][T12915] __vmalloc_node_range_noprof+0x3f9/0xe00 [ 288.851545][T12915] ? cred_has_capability+0x210/0x280 [ 288.851570][T12915] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 288.851598][T12915] __vmalloc_noprof+0x83/0xc0 [ 288.851635][T12915] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 288.851702][T12915] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 288.851729][T12915] ? bpf_prog_alloc+0x2a/0x150 [ 288.851761][T12915] bpf_prog_alloc+0x3c/0x150 [ 288.851857][T12915] bpf_prog_load+0x514/0x1070 [ 288.851897][T12915] ? security_bpf+0x2b/0x90 [ 288.851915][T12915] __sys_bpf+0x462/0x7b0 [ 288.851968][T12915] __x64_sys_bpf+0x41/0x50 [ 288.851995][T12915] x64_sys_call+0x2aea/0x2ff0 [ 288.852023][T12915] do_syscall_64+0xd2/0x200 [ 288.852120][T12915] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 288.852145][T12915] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 288.852180][T12915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.852200][T12915] RIP: 0033:0x7f3977e4eba9 [ 288.852215][T12915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.852310][T12915] RSP: 002b:00007f39768b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 288.852330][T12915] RAX: ffffffffffffffda RBX: 00007f3978095fa0 RCX: 00007f3977e4eba9 [ 288.852343][T12915] RDX: 0000000000000094 RSI: 0000200000001800 RDI: 0000000000000005 [ 288.852358][T12915] RBP: 00007f39768b7090 R08: 0000000000000000 R09: 0000000000000000 [ 288.852374][T12915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.852389][T12915] R13: 00007f3978096038 R14: 00007f3978095fa0 R15: 00007ffedd982a58 [ 288.852437][T12915] [ 288.852447][T12915] syz.7.3338: vmalloc error: size 4096, failed to allocated page array size 8, mode:0x500dc2(GFP_HIGHUSER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 288.975961][T12913] lo speed is unknown, defaulting to 1000 [ 288.976786][T12915] ,cpuset=/,mems_allowed=0 [ 289.099869][T12915] CPU: 0 UID: 0 PID: 12915 Comm: syz.7.3338 Not tainted syzkaller #0 PREEMPT(voluntary) [ 289.099974][T12915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 289.099986][T12915] Call Trace: [ 289.099991][T12915] [ 289.099998][T12915] __dump_stack+0x1d/0x30 [ 289.100017][T12915] dump_stack_lvl+0xe8/0x140 [ 289.100035][T12915] dump_stack+0x15/0x1b [ 289.100093][T12915] warn_alloc+0x12b/0x1a0 [ 289.100123][T12915] ? should_failslab+0x8c/0xb0 [ 289.100173][T12915] __vmalloc_node_range_noprof+0x497/0xe00 [ 289.100284][T12915] ? cred_has_capability+0x210/0x280 [ 289.100377][T12915] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 289.100438][T12915] __vmalloc_noprof+0x83/0xc0 [ 289.100464][T12915] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 289.100487][T12915] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 289.100561][T12915] ? bpf_prog_alloc+0x2a/0x150 [ 289.100583][T12915] bpf_prog_alloc+0x3c/0x150 [ 289.100605][T12915] bpf_prog_load+0x514/0x1070 [ 289.100638][T12915] ? security_bpf+0x2b/0x90 [ 289.100719][T12915] __sys_bpf+0x462/0x7b0 [ 289.100748][T12915] __x64_sys_bpf+0x41/0x50 [ 289.100784][T12915] x64_sys_call+0x2aea/0x2ff0 [ 289.100802][T12915] do_syscall_64+0xd2/0x200 [ 289.100828][T12915] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 289.100912][T12915] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 289.100937][T12915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.101024][T12915] RIP: 0033:0x7f3977e4eba9 [ 289.101036][T12915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.101051][T12915] RSP: 002b:00007f39768b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 289.101066][T12915] RAX: ffffffffffffffda RBX: 00007f3978095fa0 RCX: 00007f3977e4eba9 [ 289.101077][T12915] RDX: 0000000000000094 RSI: 0000200000001800 RDI: 0000000000000005 [ 289.101092][T12915] RBP: 00007f39768b7090 R08: 0000000000000000 R09: 0000000000000000 [ 289.101176][T12915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.101186][T12915] R13: 00007f3978096038 R14: 00007f3978095fa0 R15: 00007ffedd982a58 [ 289.101203][T12915] [ 289.101221][T12915] Mem-Info: [ 289.314842][T12915] active_anon:12875 inactive_anon:31 isolated_anon:0 [ 289.314842][T12915] active_file:21223 inactive_file:2638 isolated_file:0 [ 289.314842][T12915] unevictable:0 dirty:213 writeback:0 [ 289.314842][T12915] slab_reclaimable:3519 slab_unreclaimable:28668 [ 289.314842][T12915] mapped:38471 shmem:8774 pagetables:1432 [ 289.314842][T12915] sec_pagetables:0 bounce:0 [ 289.314842][T12915] kernel_misc_reclaimable:0 [ 289.314842][T12915] free:1862873 free_pcp:7753 free_cma:0 [ 289.359973][T12915] Node 0 active_anon:51500kB inactive_anon:124kB active_file:84892kB inactive_file:10552kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:153884kB dirty:852kB writeback:0kB shmem:35096kB kernel_stack:3744kB pagetables:5728kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 289.387546][T12915] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 289.416185][T12915] lowmem_reserve[]: 0 2883 7862 7862 [ 289.421525][T12915] Node 0 DMA32 free:2949292kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952824kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 289.451896][T12915] lowmem_reserve[]: 0 0 4978 4978 [ 289.457037][T12915] Node 0 Normal free:4486840kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:51500kB inactive_anon:124kB active_file:84892kB inactive_file:10552kB unevictable:0kB writepending:852kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:27480kB local_pcp:8716kB free_cma:0kB [ 289.489146][T12915] lowmem_reserve[]: 0 0 0 0 [ 289.493706][T12915] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 289.506356][T12915] Node 0 DMA32: 5*4kB (M) 3*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949292kB [ 289.522648][T12915] Node 0 Normal: 1295*4kB (UE) 521*8kB (UME) 284*16kB (UME) 547*32kB (UME) 467*64kB (UME) 360*128kB (UM) 235*256kB (UME) 122*512kB (UME) 157*1024kB (UM) 80*2048kB (UM) 960*4096kB (UM) = 4486756kB [ 289.542158][T12915] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 289.551489][T12915] 32658 total pagecache pages [ 289.556240][T12915] 31 pages in swap cache [ 289.560524][T12915] Free swap = 124872kB [ 289.564674][T12915] Total swap = 124996kB [ 289.568849][T12915] 2097051 pages RAM [ 289.572742][T12915] 0 pages HighMem/MovableOnly [ 289.577446][T12915] 80445 pages reserved [ 289.658810][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 289.658829][ T29] audit: type=1326 audit(1757965414.229:15358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12921 comm="syz.5.3339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 289.688648][ T29] audit: type=1326 audit(1757965414.229:15359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12921 comm="syz.5.3339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 289.712239][ T29] audit: type=1326 audit(1757965414.229:15360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12921 comm="syz.5.3339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 289.735943][ T29] audit: type=1326 audit(1757965414.229:15361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12921 comm="syz.5.3339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 289.759784][ T29] audit: type=1326 audit(1757965414.229:15362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12921 comm="syz.5.3339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 289.797925][ T4199] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 289.805429][ T4199] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 289.812968][ T4199] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 289.821828][ T4199] hid-generic 0000:0004:0000.0040: hidraw0: HID v0.00 Device [syz0] on syz0 [ 289.841340][ T4194] hid-generic 0000:0004:0000.0041: unknown main item tag 0x0 [ 289.848875][ T4194] hid-generic 0000:0004:0000.0041: unknown main item tag 0x0 [ 289.856290][ T4194] hid-generic 0000:0004:0000.0041: unknown main item tag 0x0 [ 289.859501][T12931] loop7: detected capacity change from 0 to 1024 [ 289.877736][T12931] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 289.891255][T12932] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3340'. [ 289.900777][ T4194] hid-generic 0000:0004:0000.0041: hidraw0: HID v0.00 Device [syz0] on syz0 [ 289.935912][T12932] netlink: 'syz.4.3340': attribute type 4 has an invalid length. [ 289.960709][T12932] netlink: 'syz.4.3340': attribute type 4 has an invalid length. [ 289.989240][T12939] tipc: Started in network mode [ 289.994163][T12939] tipc: Node identity ac14140f, cluster identity 4711 [ 290.017689][T12939] tipc: New replicast peer: 255.255.255.255 [ 290.023736][T12939] tipc: Enabled bearer , priority 10 [ 290.098602][T12946] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3349'. [ 290.108791][T12946] netem: change failed [ 290.149143][T12950] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3351'. [ 290.158357][T12950] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3351'. [ 290.170617][T12950] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3351'. [ 290.179773][T12950] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3351'. [ 290.210414][T12952] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3352'. [ 290.219520][T12952] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3352'. [ 290.228570][ T29] audit: type=1326 audit(1757965414.789:15363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.9.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 290.252257][ T29] audit: type=1326 audit(1757965414.789:15364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.9.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 290.275870][ T29] audit: type=1326 audit(1757965414.789:15365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.9.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fd0ec8b0a3c code=0x7ffc0000 [ 290.299418][ T29] audit: type=1326 audit(1757965414.789:15366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.9.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 290.322997][ T29] audit: type=1326 audit(1757965414.789:15367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12947 comm="syz.9.3350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 290.347040][T12954] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3352'. [ 290.398203][T12956] tipc: Enabling of bearer rejected, already enabled [ 290.438289][T12958] loop7: detected capacity change from 0 to 1024 [ 290.451926][T12958] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 290.517456][ T4194] hid-generic 0000:0004:0000.0042: unknown main item tag 0x0 [ 290.526546][T12963] blktrace: Concurrent blktraces are not allowed on sg0 [ 290.526640][ T4194] hid-generic 0000:0004:0000.0042: hidraw0: HID v0.00 Device [syz0] on syz0 [ 290.644926][T12963] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 290.651468][T12963] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 290.659190][T12963] vhci_hcd vhci_hcd.0: Device attached [ 290.783879][T12966] vhci_hcd: connection closed [ 290.784060][ T31] vhci_hcd: stop threads [ 290.793070][ T31] vhci_hcd: release socket [ 290.797534][ T31] vhci_hcd: disconnect device [ 290.809969][T12981] loop4: detected capacity change from 0 to 512 [ 290.838397][T12981] loop4: detected capacity change from 0 to 512 [ 290.850857][T12983] lo speed is unknown, defaulting to 1000 [ 290.861740][T12981] ext4: Unknown parameter 'fowner<00000000004294967295' [ 290.941053][T12987] tipc: Started in network mode [ 290.945962][T12987] tipc: Node identity ac14140f, cluster identity 4711 [ 290.956050][T12987] tipc: New replicast peer: 255.255.255.255 [ 290.962365][T12987] tipc: Enabled bearer , priority 10 [ 290.996537][T12989] syzkaller0: entered allmulticast mode [ 291.009886][T12991] syzkaller1: entered promiscuous mode [ 291.015428][T12991] syzkaller1: entered allmulticast mode [ 291.041202][T12989] can0: slcan on ttyS3. [ 291.052950][T12991] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.107999][T12992] bridge1: entered promiscuous mode [ 291.113331][T12992] bridge1: entered allmulticast mode [ 291.119879][T12991] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.136571][ T4195] tipc: Node number set to 2886997007 [ 291.142113][T12988] can0 (unregistered): slcan off ttyS3. [ 291.147875][T12988] syzkaller0: left allmulticast mode [ 291.188355][T12991] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.250159][T12991] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.333645][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.376449][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.408328][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.418937][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.657201][T13001] FAULT_INJECTION: forcing a failure. [ 291.657201][T13001] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 291.670534][T13001] CPU: 0 UID: 0 PID: 13001 Comm: syz.0.3372 Not tainted syzkaller #0 PREEMPT(voluntary) [ 291.670563][T13001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 291.670575][T13001] Call Trace: [ 291.670580][T13001] [ 291.670586][T13001] __dump_stack+0x1d/0x30 [ 291.670609][T13001] dump_stack_lvl+0xe8/0x140 [ 291.670638][T13001] dump_stack+0x15/0x1b [ 291.670674][T13001] should_fail_ex+0x265/0x280 [ 291.670697][T13001] should_fail+0xb/0x20 [ 291.670767][T13001] should_fail_usercopy+0x1a/0x20 [ 291.670795][T13001] _copy_from_iter+0xd2/0xe80 [ 291.670821][T13001] ? __build_skb_around+0x1a0/0x200 [ 291.670874][T13001] ? __alloc_skb+0x223/0x320 [ 291.670901][T13001] netlink_sendmsg+0x471/0x6b0 [ 291.670935][T13001] ? __pfx_netlink_sendmsg+0x10/0x10 [ 291.671025][T13001] __sock_sendmsg+0x142/0x180 [ 291.671068][T13001] ____sys_sendmsg+0x31e/0x4e0 [ 291.671098][T13001] ___sys_sendmsg+0x17b/0x1d0 [ 291.671141][T13001] __x64_sys_sendmsg+0xd4/0x160 [ 291.671196][T13001] x64_sys_call+0x191e/0x2ff0 [ 291.671215][T13001] do_syscall_64+0xd2/0x200 [ 291.671289][T13001] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 291.671333][T13001] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 291.671418][T13001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.671459][T13001] RIP: 0033:0x7f6a398aeba9 [ 291.671473][T13001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.671490][T13001] RSP: 002b:00007f6a38317038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 291.671511][T13001] RAX: ffffffffffffffda RBX: 00007f6a39af5fa0 RCX: 00007f6a398aeba9 [ 291.671526][T13001] RDX: 0000000020008010 RSI: 00002000000002c0 RDI: 0000000000000004 [ 291.671538][T13001] RBP: 00007f6a38317090 R08: 0000000000000000 R09: 0000000000000000 [ 291.671548][T13001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 291.671589][T13001] R13: 00007f6a39af6038 R14: 00007f6a39af5fa0 R15: 00007ffc63435298 [ 291.671608][T13001] [ 291.925414][T13004] netlink: 'syz.5.3371': attribute type 4 has an invalid length. [ 291.945651][T13004] netlink: 'syz.5.3371': attribute type 4 has an invalid length. [ 292.006486][ T4194] tipc: Node number set to 2886997007 [ 292.162110][T13013] lo speed is unknown, defaulting to 1000 [ 292.526802][T13024] lo speed is unknown, defaulting to 1000 [ 292.912041][T13034] __nla_validate_parse: 8 callbacks suppressed [ 292.912060][T13034] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3384'. [ 292.927295][T13035] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3383'. [ 292.940891][T13034] netlink: 'syz.9.3384': attribute type 4 has an invalid length. [ 292.956773][ T4203] lo speed is unknown, defaulting to 1000 [ 292.962545][ T4203] syz0: Port: 1 Link DOWN [ 292.967460][T13035] netlink: 'syz.5.3383': attribute type 4 has an invalid length. [ 292.970905][T13034] netlink: 'syz.9.3384': attribute type 4 has an invalid length. [ 292.985493][T13035] netlink: 'syz.5.3383': attribute type 4 has an invalid length. [ 293.018864][ T4194] lo speed is unknown, defaulting to 1000 [ 293.024680][ T4194] syz0: Port: 1 Link ACTIVE [ 293.774146][T13042] loop5: detected capacity change from 0 to 1024 [ 293.797041][T13042] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 293.871269][T13046] lo speed is unknown, defaulting to 1000 [ 293.895506][T13048] program syz.7.3389 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 293.977104][T13055] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3392'. [ 293.986092][T13055] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3392'. [ 294.018879][T13055] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3392'. [ 294.027888][T13055] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3392'. [ 294.130149][T13063] hub 9-0:1.0: USB hub found [ 294.137143][T13065] syzkaller0: entered allmulticast mode [ 294.140554][T13063] hub 9-0:1.0: 8 ports detected [ 294.147893][T13065] can0: slcan on ttyS3. [ 294.216641][T13064] can0 (unregistered): slcan off ttyS3. [ 294.222665][T13064] syzkaller0: left allmulticast mode [ 294.779038][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 294.779108][ T29] audit: type=1326 audit(1757965419.349:15457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 294.836606][ T29] audit: type=1326 audit(1757965419.349:15458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 294.860337][ T29] audit: type=1326 audit(1757965419.379:15459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 294.884184][ T29] audit: type=1326 audit(1757965419.379:15460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 294.907902][ T29] audit: type=1326 audit(1757965419.379:15461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 294.931598][ T29] audit: type=1326 audit(1757965419.379:15462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 294.955179][ T29] audit: type=1326 audit(1757965419.379:15463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 294.978766][ T29] audit: type=1326 audit(1757965419.379:15464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 295.002575][ T29] audit: type=1326 audit(1757965419.379:15465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 295.026208][ T29] audit: type=1326 audit(1757965419.379:15466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13075 comm="syz.9.3401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd0ec8a5b67 code=0x7ffc0000 [ 295.173943][T13081] syzkaller0: entered allmulticast mode [ 295.198472][T13081] can0: slcan on ttyS3. [ 295.246520][T13080] can0 (unregistered): slcan off ttyS3. [ 295.259173][T13080] syzkaller0: left allmulticast mode [ 295.270033][T13087] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3404'. [ 295.279075][T13087] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3404'. [ 295.306999][T13087] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3404'. [ 295.315974][T13087] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3404'. [ 295.383092][T13100] syzkaller0: entered allmulticast mode [ 295.392976][T13100] can0: slcan on ttyS3. [ 295.421922][T13102] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.466552][T13099] can0 (unregistered): slcan off ttyS3. [ 295.472596][T13099] syzkaller0: left allmulticast mode [ 295.522442][T13102] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.627355][T13102] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.791570][T13102] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.856820][T13118] loop4: detected capacity change from 0 to 8192 [ 296.042506][ T1458] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.164800][ T1458] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.174980][T13122] syzkaller0: entered allmulticast mode [ 296.260485][T13122] can0: slcan on ttyS3. [ 296.260579][ T12] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.326708][T13121] can0 (unregistered): slcan off ttyS3. [ 296.344546][T13121] syzkaller0: left allmulticast mode [ 296.353423][ T12] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.613469][T13133] lo speed is unknown, defaulting to 1000 [ 296.719157][T13134] loop7: detected capacity change from 0 to 512 [ 296.725996][T13134] EXT4-fs: Ignoring removed orlov option [ 296.777116][T13134] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 296.787046][T13134] EXT4-fs (loop7): inodes count not valid: 23 vs 32 [ 296.830469][T13130] hub 8-0:1.0: USB hub found [ 296.835319][T13130] hub 8-0:1.0: 8 ports detected [ 296.904994][T13139] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=38 sclass=netlink_tcpdiag_socket pid=13139 comm=syz.5.3421 [ 297.340492][ T4190] hid_parser_main: 2 callbacks suppressed [ 297.340583][ T4190] hid-generic 0000:0004:0000.0043: unknown main item tag 0x0 [ 297.353805][ T4190] hid-generic 0000:0004:0000.0043: unknown main item tag 0x0 [ 297.361235][ T4190] hid-generic 0000:0004:0000.0043: unknown main item tag 0x0 [ 297.757171][ T4190] hid-generic 0000:0004:0000.0043: hidraw0: HID v0.00 Device [syz0] on syz0 [ 297.954983][T13166] __nla_validate_parse: 8 callbacks suppressed [ 297.955001][T13166] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3431'. [ 297.989832][T13166] netlink: 'syz.5.3431': attribute type 4 has an invalid length. [ 298.028226][T13166] netlink: 'syz.5.3431': attribute type 4 has an invalid length. [ 298.670606][T13180] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3437'. [ 298.888182][T13189] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.065358][T13189] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.206711][T13189] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.297403][T13189] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.539881][T13205] openvswitch: netlink: Message has 6 unknown bytes. [ 299.595663][T13209] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3449'. [ 299.688600][ T4195] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 299.696107][ T4195] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 299.703700][ T4195] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 299.718344][ T31] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.737422][ T31] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.748464][ T4195] hid-generic 0000:0004:0000.0044: hidraw0: HID v0.00 Device [syz0] on syz0 [ 299.752792][ T31] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.775760][ T31] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.796265][ T4203] hid-generic 0000:0004:0000.0045: unknown main item tag 0x0 [ 299.803736][ T4203] hid-generic 0000:0004:0000.0045: unknown main item tag 0x0 [ 299.811269][ T4203] hid-generic 0000:0004:0000.0045: unknown main item tag 0x0 [ 299.821061][ T4203] hid-generic 0000:0004:0000.0045: hidraw0: HID v0.00 Device [syz0] on syz0 [ 299.841253][T13219] pim6reg1: entered promiscuous mode [ 299.846631][T13219] pim6reg1: entered allmulticast mode [ 300.006153][ T29] kauditd_printk_skb: 357 callbacks suppressed [ 300.006170][ T29] audit: type=1326 audit(1757965424.569:15824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.036045][ T29] audit: type=1326 audit(1757965424.569:15825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.066094][ T29] audit: type=1326 audit(1757965424.569:15826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.089818][ T29] audit: type=1326 audit(1757965424.569:15827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.113407][ T29] audit: type=1326 audit(1757965424.569:15828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.136962][ T29] audit: type=1326 audit(1757965424.629:15829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.160533][ T29] audit: type=1326 audit(1757965424.629:15830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.184156][ T29] audit: type=1326 audit(1757965424.629:15831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.207771][ T29] audit: type=1326 audit(1757965424.629:15832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.231333][ T29] audit: type=1326 audit(1757965424.629:15833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13220 comm="syz.5.3455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd49bffeba9 code=0x7ffc0000 [ 300.392459][T13238] netlink: 'syz.5.3460': attribute type 4 has an invalid length. [ 300.545756][T13242] random: crng reseeded on system resumption [ 300.595672][T13244] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3462'. [ 300.694955][ T4193] hid-generic 0000:0004:0000.0046: unknown main item tag 0x0 [ 300.716768][ T4193] hid-generic 0000:0004:0000.0046: hidraw0: HID v0.00 Device [syz0] on syz0 [ 300.904968][T13256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 300.919632][T13256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.040065][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.072882][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.115206][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.206046][ T3497] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.339966][T13270] tipc: Enabling of bearer rejected, already enabled [ 301.378589][T13272] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3473'. [ 301.438445][T13266] lo speed is unknown, defaulting to 1000 [ 301.486673][T13277] tmpfs: Unknown parameter 'usrjquota' [ 301.837179][T13287] SELinux: unable to allocate memory for policydb string of length 8 [ 301.853610][T13287] SELinux: failed to load policy [ 302.253625][T13300] tipc: Enabling of bearer rejected, already enabled [ 302.335515][T13310] FAULT_INJECTION: forcing a failure. [ 302.335515][T13310] name failslab, interval 1, probability 0, space 0, times 0 [ 302.348274][T13310] CPU: 0 UID: 0 PID: 13310 Comm: syz.5.3487 Not tainted syzkaller #0 PREEMPT(voluntary) [ 302.348321][T13310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 302.348348][T13310] Call Trace: [ 302.348354][T13310] [ 302.348390][T13310] __dump_stack+0x1d/0x30 [ 302.348410][T13310] dump_stack_lvl+0xe8/0x140 [ 302.348451][T13310] dump_stack+0x15/0x1b [ 302.348472][T13310] should_fail_ex+0x265/0x280 [ 302.348557][T13310] ? sel_netport_sid_slow+0x11b/0x330 [ 302.348654][T13310] should_failslab+0x8c/0xb0 [ 302.348679][T13310] __kmalloc_cache_noprof+0x4c/0x320 [ 302.348715][T13310] sel_netport_sid_slow+0x11b/0x330 [ 302.348774][T13310] sel_netport_sid+0xe9/0x140 [ 302.348809][T13310] selinux_socket_connect_helper+0x36b/0x470 [ 302.348963][T13310] selinux_sctp_bind_connect+0x178/0x250 [ 302.349017][T13310] security_sctp_bind_connect+0x50/0x90 [ 302.349112][T13310] sctp_sendmsg+0xee3/0x18d0 [ 302.349141][T13310] ? __pfx_sctp_sendmsg+0x10/0x10 [ 302.349161][T13310] inet_sendmsg+0xc5/0xd0 [ 302.349187][T13310] __sock_sendmsg+0x102/0x180 [ 302.349357][T13310] ____sys_sendmsg+0x345/0x4e0 [ 302.349389][T13310] ___sys_sendmsg+0x17b/0x1d0 [ 302.349437][T13310] __sys_sendmmsg+0x178/0x300 [ 302.349482][T13310] __x64_sys_sendmmsg+0x57/0x70 [ 302.349510][T13310] x64_sys_call+0x1c4a/0x2ff0 [ 302.349592][T13310] do_syscall_64+0xd2/0x200 [ 302.349633][T13310] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 302.349706][T13310] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 302.349739][T13310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.349813][T13310] RIP: 0033:0x7fd49bffeba9 [ 302.349833][T13310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.349851][T13310] RSP: 002b:00007fd49aa5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 302.349878][T13310] RAX: ffffffffffffffda RBX: 00007fd49c245fa0 RCX: 00007fd49bffeba9 [ 302.349895][T13310] RDX: 0000000000000001 RSI: 0000200000000500 RDI: 0000000000000003 [ 302.349910][T13310] RBP: 00007fd49aa5f090 R08: 0000000000000000 R09: 0000000000000000 [ 302.349922][T13310] R10: 0000000004044040 R11: 0000000000000246 R12: 0000000000000001 [ 302.349948][T13310] R13: 00007fd49c246038 R14: 00007fd49c245fa0 R15: 00007fffc2dd2df8 [ 302.349973][T13310] [ 302.721185][T13320] random: crng reseeded on system resumption [ 303.047508][T13329] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3495'. [ 303.158867][T13318] Set syz1 is full, maxelem 65536 reached [ 303.771907][T13354] tipc: Enabling of bearer rejected, already enabled [ 303.782254][T13356] tipc: Enabling of bearer rejected, already enabled [ 303.852029][T13364] FAULT_INJECTION: forcing a failure. [ 303.852029][T13364] name failslab, interval 1, probability 0, space 0, times 0 [ 303.864754][T13364] CPU: 0 UID: 0 PID: 13364 Comm: syz.4.3509 Not tainted syzkaller #0 PREEMPT(voluntary) [ 303.864804][T13364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 303.864820][T13364] Call Trace: [ 303.864886][T13364] [ 303.864895][T13364] __dump_stack+0x1d/0x30 [ 303.864916][T13364] dump_stack_lvl+0xe8/0x140 [ 303.864967][T13364] dump_stack+0x15/0x1b [ 303.864988][T13364] should_fail_ex+0x265/0x280 [ 303.865020][T13364] should_failslab+0x8c/0xb0 [ 303.865053][T13364] kmem_cache_alloc_node_noprof+0x57/0x320 [ 303.865086][T13364] ? __alloc_skb+0x101/0x320 [ 303.865166][T13364] __alloc_skb+0x101/0x320 [ 303.865185][T13364] ? audit_log_start+0x365/0x6c0 [ 303.865223][T13364] audit_log_start+0x380/0x6c0 [ 303.865260][T13364] audit_seccomp+0x48/0x100 [ 303.865324][T13364] ? __seccomp_filter+0x68c/0x10d0 [ 303.865346][T13364] __seccomp_filter+0x69d/0x10d0 [ 303.865370][T13364] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 303.865401][T13364] ? vfs_write+0x7e8/0x960 [ 303.865428][T13364] ? __rcu_read_unlock+0x4f/0x70 [ 303.865451][T13364] ? __fget_files+0x184/0x1c0 [ 303.865487][T13364] __secure_computing+0x82/0x150 [ 303.865545][T13364] syscall_trace_enter+0xcf/0x1e0 [ 303.865569][T13364] do_syscall_64+0xac/0x200 [ 303.865689][T13364] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 303.865716][T13364] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 303.865777][T13364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.865805][T13364] RIP: 0033:0x7ff134f4eba9 [ 303.865833][T13364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.865854][T13364] RSP: 002b:00007ff1339af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 303.865875][T13364] RAX: ffffffffffffffda RBX: 00007ff135195fa0 RCX: 00007ff134f4eba9 [ 303.865958][T13364] RDX: 0000000000000011 RSI: 0000000000000000 RDI: 0000000000000000 [ 303.865972][T13364] RBP: 00007ff1339af090 R08: 0000000000000000 R09: 0000000000000000 [ 303.865986][T13364] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 303.866070][T13364] R13: 00007ff135196038 R14: 00007ff135195fa0 R15: 00007ffd594c30c8 [ 303.866088][T13364] [ 304.128538][T13363] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.181718][T13374] pim6reg1: entered promiscuous mode [ 304.187287][T13374] pim6reg1: entered allmulticast mode [ 304.210226][T13363] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.271676][T13363] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.327873][T13363] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.456398][T13383] loop9: detected capacity change from 0 to 1024 [ 304.471928][T13383] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 304.482870][T13383] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 304.517130][T13383] EXT4-fs (loop9): invalid journal inode [ 305.025395][T13386] tipc: Enabling of bearer rejected, already enabled [ 305.239414][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 305.239432][ T29] audit: type=1326 audit(1757965429.809:16179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.269276][ T29] audit: type=1326 audit(1757965429.809:16180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.292980][ T29] audit: type=1326 audit(1757965429.809:16181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.316746][ T29] audit: type=1326 audit(1757965429.809:16182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.340660][ T29] audit: type=1326 audit(1757965429.809:16183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.366449][ T29] audit: type=1326 audit(1757965429.889:16184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.390172][ T29] audit: type=1326 audit(1757965429.889:16185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.413810][ T29] audit: type=1326 audit(1757965429.889:16186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.437475][ T29] audit: type=1326 audit(1757965429.929:16187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.461093][ T29] audit: type=1326 audit(1757965429.929:16188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.9.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 305.511757][T13394] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3521'. [ 305.524863][T13394] netlink: 'syz.7.3521': attribute type 4 has an invalid length. [ 305.533266][T13394] netlink: 'syz.7.3521': attribute type 4 has an invalid length. [ 305.931148][T13411] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3527'. [ 305.952499][T13411] netlink: 'syz.0.3527': attribute type 4 has an invalid length. [ 305.976306][T13411] netlink: 'syz.0.3527': attribute type 4 has an invalid length. [ 306.201078][ T4203] hid_parser_main: 2 callbacks suppressed [ 306.201099][ T4203] hid-generic 0000:0004:0000.0047: unknown main item tag 0x0 [ 306.214359][ T4203] hid-generic 0000:0004:0000.0047: unknown main item tag 0x0 [ 306.221799][ T4203] hid-generic 0000:0004:0000.0047: unknown main item tag 0x0 [ 306.231183][ T4203] hid-generic 0000:0004:0000.0047: hidraw0: HID v0.00 Device [syz0] on syz0 [ 306.267431][T13426] loop5: detected capacity change from 0 to 1024 [ 306.274560][T13426] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 306.461119][T13438] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3538'. [ 306.488176][T13440] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3539'. [ 306.497361][T13440] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3539'. [ 306.506791][T13440] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3539'. [ 306.515778][T13440] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3539'. [ 306.572457][T13442] loop5: detected capacity change from 0 to 8192 [ 307.239018][ T4194] hid-generic 0000:0004:0000.0048: unknown main item tag 0x0 [ 307.246499][ T4194] hid-generic 0000:0004:0000.0048: unknown main item tag 0x0 [ 307.253918][ T4194] hid-generic 0000:0004:0000.0048: unknown main item tag 0x0 [ 307.287665][ T4194] hid-generic 0000:0004:0000.0048: hidraw0: HID v0.00 Device [syz0] on syz0 [ 307.329840][T13454] FAULT_INJECTION: forcing a failure. [ 307.329840][T13454] name failslab, interval 1, probability 0, space 0, times 0 [ 307.342605][T13454] CPU: 1 UID: 0 PID: 13454 Comm: syz.7.3544 Not tainted syzkaller #0 PREEMPT(voluntary) [ 307.342637][T13454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 307.342652][T13454] Call Trace: [ 307.342660][T13454] [ 307.342725][T13454] __dump_stack+0x1d/0x30 [ 307.342750][T13454] dump_stack_lvl+0xe8/0x140 [ 307.342770][T13454] dump_stack+0x15/0x1b [ 307.342786][T13454] should_fail_ex+0x265/0x280 [ 307.342854][T13454] should_failslab+0x8c/0xb0 [ 307.342884][T13454] kmem_cache_alloc_noprof+0x50/0x310 [ 307.342910][T13454] ? getname_kernel+0x3c/0x1f0 [ 307.342940][T13454] getname_kernel+0x3c/0x1f0 [ 307.343019][T13454] kern_path+0x23/0x130 [ 307.343050][T13454] autofs_dev_ioctl_openmount+0x9d/0x290 [ 307.343182][T13454] ? __pfx_autofs_dev_ioctl_openmount+0x10/0x10 [ 307.343213][T13454] autofs_dev_ioctl+0x351/0x6a0 [ 307.343246][T13454] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 307.343304][T13454] __se_sys_ioctl+0xce/0x140 [ 307.343327][T13454] __x64_sys_ioctl+0x43/0x50 [ 307.343348][T13454] x64_sys_call+0x1816/0x2ff0 [ 307.343374][T13454] do_syscall_64+0xd2/0x200 [ 307.343450][T13454] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 307.343536][T13454] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 307.343564][T13454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.343655][T13454] RIP: 0033:0x7f3977e4eba9 [ 307.343668][T13454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 307.343756][T13454] RSP: 002b:00007f39768b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 307.343777][T13454] RAX: ffffffffffffffda RBX: 00007f3978095fa0 RCX: 00007f3977e4eba9 [ 307.343791][T13454] RDX: 0000200000000240 RSI: 00000000c0189374 RDI: 0000000000000006 [ 307.343804][T13454] RBP: 00007f39768b7090 R08: 0000000000000000 R09: 0000000000000000 [ 307.343817][T13454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 307.343849][T13454] R13: 00007f3978096038 R14: 00007f3978095fa0 R15: 00007ffedd982a58 [ 307.343871][T13454] [ 307.616172][T13464] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3549'. [ 307.751387][T13475] random: crng reseeded on system resumption [ 307.810400][ T4204] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 307.817896][ T4204] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 307.825371][ T4204] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 307.833955][ T4204] hid-generic 0000:0004:0000.0049: hidraw0: HID v0.00 Device [syz0] on syz0 [ 307.899907][T13487] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.923120][T13482] infiniband syz2: set active [ 307.927963][T13482] infiniband syz2: added bond_slave_0 [ 307.935076][T13482] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 307.935383][T13482] infiniband syz2: Couldn't open port 1 [ 307.953150][T13482] RDS/IB: syz2: added [ 307.957225][T13482] smc: adding ib device syz2 with port count 1 [ 307.963480][T13482] smc: ib device syz2 port 1 has pnetid [ 307.984821][T13487] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.057787][T13487] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.123500][T13487] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.326034][ T1458] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.461812][T13496] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.498495][ T3497] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.518098][ T3497] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.535404][T13500] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3561'. [ 308.619441][ T1458] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.642660][T13496] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.687015][T13502] syzkaller0: entered allmulticast mode [ 308.704630][T13502] can0: slcan on ttyS3. [ 308.734142][T13504] lo speed is unknown, defaulting to 1000 [ 308.750914][T13496] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.766613][T13501] can0 (unregistered): slcan off ttyS3. [ 308.799909][T13501] syzkaller0: left allmulticast mode [ 308.873907][T13496] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.101334][ T4204] hid-generic 0000:0004:0000.004A: unknown main item tag 0x0 [ 309.121919][ T4204] hid-generic 0000:0004:0000.004A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 309.191698][ T1458] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.278853][ T58] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.320814][ T58] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.335727][ T58] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.715591][T13538] random: crng reseeded on system resumption [ 309.877072][ T3497] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.898366][ T3497] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.920727][ T3497] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.940061][ T3497] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.330234][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 310.330248][ T29] audit: type=1326 audit(1757965434.899:16421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.368746][ T4190] kernel write not supported for file bpf-prog (pid: 4190 comm: kworker/0:7) [ 310.427336][ T29] audit: type=1326 audit(1757965434.929:16422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.451074][ T29] audit: type=1326 audit(1757965434.929:16423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.474987][ T29] audit: type=1326 audit(1757965434.929:16424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.498769][ T29] audit: type=1326 audit(1757965434.939:16425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.522529][ T29] audit: type=1326 audit(1757965434.939:16426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.546207][ T29] audit: type=1326 audit(1757965434.939:16427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.569822][ T29] audit: type=1326 audit(1757965434.939:16428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.593461][ T29] audit: type=1326 audit(1757965434.939:16429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.617215][ T29] audit: type=1326 audit(1757965434.939:16430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13555 comm="syz.4.3581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff134f4eba9 code=0x7ffc0000 [ 310.729594][ T4190] hid-generic 0000:0004:0000.004B: hidraw0: HID v0.00 Device [syz0] on syz0 [ 310.827994][T13576] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3586'. [ 310.839909][T13576] netlink: 'syz.0.3586': attribute type 4 has an invalid length. [ 310.877690][T13576] netlink: 'syz.0.3586': attribute type 4 has an invalid length. [ 310.884184][T13582] tipc: Enabling of bearer rejected, already enabled [ 310.936580][T13587] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3594'. [ 311.046888][T13602] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3601'. [ 311.056041][T13602] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3601'. [ 311.065467][T13602] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3601'. [ 311.074604][T13602] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3601'. [ 311.084930][T13605] netlink: 'syz.9.3598': attribute type 12 has an invalid length. [ 311.113032][T13608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 311.127590][T13608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 311.270919][T13609] lo speed is unknown, defaulting to 1000 [ 311.804985][T13622] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3608'. [ 311.815863][T13622] netlink: 'syz.0.3608': attribute type 1 has an invalid length. [ 311.823679][T13622] netlink: 224 bytes leftover after parsing attributes in process `syz.0.3608'. [ 311.970589][T13632] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3613'. [ 312.065858][T13637] netlink: 'syz.7.3614': attribute type 4 has an invalid length. [ 312.075661][T13637] netlink: 'syz.7.3614': attribute type 4 has an invalid length. [ 312.947072][T13655] loop9: detected capacity change from 0 to 1024 [ 312.954289][T13655] EXT4-fs (loop9): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 312.969127][T13655] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.983368][T13655] EXT4-fs error (device loop9): ext4_xattr_inode_iget:437: inode #11: comm syz.9.3622: missing EA_INODE flag [ 312.995430][T13655] EXT4-fs (loop9): Remounting filesystem read-only [ 313.013363][T10195] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.025995][T13662] futex_wake_op: syz.0.3623 tries to shift op by -1; fix this program [ 313.107858][T13667] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.199328][T13667] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.235342][T13669] lo speed is unknown, defaulting to 1000 [ 313.344443][T13667] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.408682][T13667] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.519875][ T1458] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.565594][ T1458] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.614220][ T1458] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.663216][ T1458] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.693455][T13675] __nla_validate_parse: 4 callbacks suppressed [ 313.693472][T13675] netlink: 96 bytes leftover after parsing attributes in process `syz.9.3628'. [ 313.728421][T13677] loop9: detected capacity change from 0 to 1024 [ 313.735228][T13677] EXT4-fs (loop9): couldn't mount as ext3 due to feature incompatibilities [ 313.914796][T13683] loop7: detected capacity change from 0 to 1024 [ 313.921707][T13683] EXT4-fs: Ignoring removed bh option [ 313.927335][T13683] EXT4-fs: inline encryption not supported [ 313.933607][T13683] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 313.944728][T13683] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 313.953856][T13683] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #3: block 2: comm syz.7.3633: lblock 2 mapped to illegal pblock 2 (length 1) [ 313.968139][T13683] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #3: block 48: comm syz.7.3633: lblock 0 mapped to illegal pblock 48 (length 1) [ 313.970489][T13686] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.982626][T13683] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.3633: Failed to acquire dquot type 0 [ 314.004127][T13683] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 314.015486][T13683] EXT4-fs error (device loop7): ext4_evict_inode:254: inode #11: comm syz.7.3633: mark_inode_dirty error [ 314.031288][ T4195] hid_parser_main: 5 callbacks suppressed [ 314.031307][ T4195] hid-generic 0000:0004:0000.004C: unknown main item tag 0x0 [ 314.036658][T13683] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 314.037180][ T4195] hid-generic 0000:0004:0000.004C: unknown main item tag 0x0 [ 314.046452][T13683] EXT4-fs (loop7): 1 orphan inode deleted [ 314.054660][ T4195] hid-generic 0000:0004:0000.004C: unknown main item tag 0x0 [ 314.078100][ T31] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 314.086819][ T4195] hid-generic 0000:0004:0000.004C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 314.094293][T13686] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.113937][T13683] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.131850][ T31] EXT4-fs error (device loop7): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 314.144892][T13683] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #3: block 1: comm syz.7.3633: lblock 1 mapped to illegal pblock 1 (length 1) [ 314.161270][T13683] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #2: block 16: comm syz.7.3633: lblock 0 mapped to illegal pblock 16 (length 1) [ 314.188456][T13686] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.197947][T13696] loop5: detected capacity change from 0 to 512 [ 314.204963][T13696] EXT4-fs: Ignoring removed nobh option [ 314.212173][T13696] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 314.227631][T13697] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3635'. [ 314.249960][T13686] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.270097][T13700] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3638'. [ 314.279723][T13700] netlink: 312 bytes leftover after parsing attributes in process `syz.5.3638'. [ 314.288864][T13700] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3638'. [ 314.299492][T10146] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.309922][T10146] EXT4-fs error (device loop7): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 314.309956][T13697] netlink: 'syz.4.3635': attribute type 4 has an invalid length. [ 314.324482][T10146] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 314.340228][T10146] EXT4-fs error (device loop7): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 314.359338][T13697] netlink: 'syz.4.3635': attribute type 4 has an invalid length. [ 314.365299][ T1458] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.389277][ T58] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.403618][ T58] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.417056][ T58] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.475424][T13715] FAULT_INJECTION: forcing a failure. [ 314.475424][T13715] name failslab, interval 1, probability 0, space 0, times 0 [ 314.488175][T13715] CPU: 1 UID: 0 PID: 13715 Comm: syz.7.3644 Not tainted syzkaller #0 PREEMPT(voluntary) [ 314.488202][T13715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 314.488216][T13715] Call Trace: [ 314.488223][T13715] [ 314.488267][T13715] __dump_stack+0x1d/0x30 [ 314.488297][T13715] dump_stack_lvl+0xe8/0x140 [ 314.488344][T13715] dump_stack+0x15/0x1b [ 314.488363][T13715] should_fail_ex+0x265/0x280 [ 314.488435][T13715] should_failslab+0x8c/0xb0 [ 314.488465][T13715] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 314.488502][T13715] ? p9_client_create+0x207/0xbc0 [ 314.488590][T13715] kstrdup+0x3e/0xd0 [ 314.488620][T13715] p9_client_create+0x207/0xbc0 [ 314.488687][T13715] v9fs_session_init+0xf7/0xde0 [ 314.488718][T13715] ? avc_has_perm_noaudit+0x1b1/0x200 [ 314.488751][T13715] ? v9fs_mount+0x51/0x5c0 [ 314.488845][T13715] ? __kmalloc_cache_noprof+0x299/0x320 [ 314.488911][T13715] v9fs_mount+0x67/0x5c0 [ 314.488935][T13715] ? selinux_capable+0x31/0x40 [ 314.488958][T13715] ? __pfx_v9fs_mount+0x10/0x10 [ 314.489094][T13715] legacy_get_tree+0x75/0xd0 [ 314.489125][T13715] vfs_get_tree+0x54/0x1d0 [ 314.489146][T13715] do_new_mount+0x207/0x5e0 [ 314.489213][T13715] ? security_capable+0x83/0x90 [ 314.489236][T13715] path_mount+0x4a4/0xb20 [ 314.489330][T13715] ? user_path_at+0x109/0x130 [ 314.489392][T13715] __se_sys_mount+0x28f/0x2e0 [ 314.489412][T13715] ? fput+0x8f/0xc0 [ 314.489441][T13715] __x64_sys_mount+0x67/0x80 [ 314.489463][T13715] x64_sys_call+0x2b4d/0x2ff0 [ 314.489483][T13715] do_syscall_64+0xd2/0x200 [ 314.489582][T13715] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 314.489603][T13715] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 314.489674][T13715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 314.489692][T13715] RIP: 0033:0x7f3977e4eba9 [ 314.489705][T13715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 314.489788][T13715] RSP: 002b:00007f39768b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 314.489804][T13715] RAX: ffffffffffffffda RBX: 00007f3978095fa0 RCX: 00007f3977e4eba9 [ 314.489816][T13715] RDX: 0000200000001200 RSI: 0000200000000000 RDI: 0000000000000000 [ 314.489851][T13715] RBP: 00007f39768b7090 R08: 0000200000000040 R09: 0000000000000000 [ 314.489925][T13715] R10: 000000000000000a R11: 0000000000000246 R12: 0000000000000002 [ 314.489935][T13715] R13: 00007f3978096038 R14: 00007f3978095fa0 R15: 00007ffedd982a58 [ 314.489952][T13715] [ 314.761109][ T4194] hid-generic 0000:0004:0000.004D: unknown main item tag 0x0 [ 314.768589][ T4194] hid-generic 0000:0004:0000.004D: unknown main item tag 0x0 [ 314.776018][ T4194] hid-generic 0000:0004:0000.004D: unknown main item tag 0x0 [ 314.784932][ T4194] hid-generic 0000:0004:0000.004D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 314.842220][T13730] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3651'. [ 314.868846][T13730] IPVS: Error joining to the multicast group [ 314.912898][T13739] loop7: detected capacity change from 0 to 128 [ 314.970832][T13747] IPVS: set_ctl: invalid protocol: 90 172.30.0.10:20005 [ 314.987921][ T4194] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 314.995383][ T4194] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 315.002858][ T4194] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 315.016390][ T4194] hid-generic 0000:0004:0000.004E: hidraw0: HID v0.00 Device [syz0] on syz0 [ 315.059846][T13757] FAULT_INJECTION: forcing a failure. [ 315.059846][T13757] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 315.064789][T13758] loop5: detected capacity change from 0 to 1024 [ 315.073242][T13757] CPU: 1 UID: 0 PID: 13757 Comm: syz.0.3662 Not tainted syzkaller #0 PREEMPT(voluntary) [ 315.073270][T13757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 315.073352][T13757] Call Trace: [ 315.073359][T13757] [ 315.073371][T13757] __dump_stack+0x1d/0x30 [ 315.073399][T13757] dump_stack_lvl+0xe8/0x140 [ 315.073425][T13757] dump_stack+0x15/0x1b [ 315.073447][T13757] should_fail_ex+0x265/0x280 [ 315.073480][T13757] should_fail_alloc_page+0xf2/0x100 [ 315.073531][T13757] __alloc_frozen_pages_noprof+0xff/0x360 [ 315.073732][T13757] alloc_pages_mpol+0xb3/0x250 [ 315.073859][T13757] vma_alloc_folio_noprof+0x1aa/0x300 [ 315.073928][T13757] handle_mm_fault+0xec2/0x2c20 [ 315.073959][T13757] ? __rcu_read_unlock+0x4f/0x70 [ 315.074001][T13757] do_user_addr_fault+0x3fe/0x1090 [ 315.074056][T13757] exc_page_fault+0x62/0xa0 [ 315.074094][T13757] asm_exc_page_fault+0x26/0x30 [ 315.074120][T13757] RIP: 0010:rep_stos_alternative+0x40/0x80 [ 315.074152][T13757] Code: c9 75 f6 e9 92 04 02 00 48 89 07 48 83 c7 08 83 e9 08 74 ef 83 f9 08 73 ef eb de 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <48> 89 07 48 89 47 08 48 89 47 10 48 89 47 18 48 89 47 20 48 89 47 [ 315.074212][T13757] RSP: 0018:ffffc90001727bf0 EFLAGS: 00050202 [ 315.074231][T13757] RAX: 0000000000000000 RBX: 0000200000006380 RCX: 0000000000000380 [ 315.074255][T13757] RDX: 0000000000000000 RSI: 0000200000005380 RDI: 0000200000006000 [ 315.074335][T13757] RBP: 0000000000001001 R08: 0001c90001727dd7 R09: 0000000000000000 [ 315.074351][T13757] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000001000 [ 315.074367][T13757] R13: 0000200000005380 R14: 0000000000004000 R15: ffffc90001727d90 [ 315.074395][T13757] iov_iter_zero+0x26f/0xd50 [ 315.074436][T13757] ? _parse_integer_limit+0x170/0x190 [ 315.074516][T13757] ? iovec_from_user+0x179/0x210 [ 315.074559][T13757] read_iter_zero+0x5d/0x1e0 [ 315.074590][T13757] do_iter_readv_writev+0x499/0x540 [ 315.074644][T13757] vfs_readv+0x1ea/0x690 [ 315.074696][T13757] __se_sys_preadv2+0xfc/0x1c0 [ 315.074762][T13757] __x64_sys_preadv2+0x67/0x80 [ 315.074798][T13757] x64_sys_call+0xe0d/0x2ff0 [ 315.074828][T13757] do_syscall_64+0xd2/0x200 [ 315.074877][T13757] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 315.074909][T13757] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 315.075018][T13757] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 315.075045][T13757] RIP: 0033:0x7f6a398aeba9 [ 315.075065][T13757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 315.075087][T13757] RSP: 002b:00007f6a38317038 EFLAGS: 00000246 ORIG_RAX: 0000000000000147 [ 315.075111][T13757] RAX: ffffffffffffffda RBX: 00007f6a39af5fa0 RCX: 00007f6a398aeba9 [ 315.075179][T13757] RDX: 0000000000000002 RSI: 0000200000001540 RDI: 0000000000000003 [ 315.075195][T13757] RBP: 00007f6a38317090 R08: 0000000000000000 R09: 0000000000000000 [ 315.075229][T13757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 315.075251][T13757] R13: 00007f6a39af6038 R14: 00007f6a39af5fa0 R15: 00007ffc63435298 [ 315.075277][T13757] [ 315.378033][T13766] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3665'. [ 315.387277][T13758] EXT4-fs: Ignoring removed bh option [ 315.397695][T13766] IPVS: Error joining to the multicast group [ 315.401370][T13758] EXT4-fs: inline encryption not supported [ 315.414764][T13758] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 315.435654][T13758] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 315.445274][T13758] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.3661: lblock 2 mapped to illegal pblock 2 (length 1) [ 315.462763][T13758] __quota_error: 300 callbacks suppressed [ 315.462781][T13758] Quota error (device loop5): qtree_write_dquot: dquota write failed [ 315.478088][T13758] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.3661: lblock 0 mapped to illegal pblock 48 (length 1) [ 315.492437][T13758] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 315.501303][T13758] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3661: Failed to acquire dquot type 0 [ 315.513740][T13758] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 315.523447][T13758] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.3661: mark_inode_dirty error [ 315.538097][T13758] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 315.540362][ T29] audit: type=1326 audit(1757965440.109:16727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.9.3668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 315.549340][T13758] EXT4-fs (loop5): 1 orphan inode deleted [ 315.579101][ T1458] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 315.589404][T13758] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.608707][ T1458] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 315.617216][ T1458] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 315.624103][T13758] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm syz.5.3661: lblock 1 mapped to illegal pblock 1 (length 1) [ 315.643234][ T29] audit: type=1326 audit(1757965440.139:16728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.9.3668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 315.667083][ T29] audit: type=1326 audit(1757965440.139:16729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.9.3668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 315.690695][ T29] audit: type=1326 audit(1757965440.139:16730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.9.3668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 315.714291][ T29] audit: type=1326 audit(1757965440.159:16731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.9.3668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 315.737983][ T29] audit: type=1326 audit(1757965440.159:16732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.9.3668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 315.761628][ T29] audit: type=1326 audit(1757965440.159:16733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13773 comm="syz.9.3668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0ec8aeba9 code=0x7ffc0000 [ 315.793688][T13777] syzkaller1: entered promiscuous mode [ 315.799288][T13777] syzkaller1: entered allmulticast mode [ 315.810809][T13779] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3670'. [ 315.819812][T13779] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3670'. [ 315.837911][T13779] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3670'. [ 315.847975][T10537] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.858192][T10537] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 315.892691][T10537] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 315.903405][T10537] EXT4-fs error (device loop5): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 315.961208][T13792] IPVS: set_ctl: invalid protocol: 90 172.30.0.5:20005 [ 315.979907][T13794] IPVS: Error joining to the multicast group [ 315.979981][ T4202] IPVS: starting estimator thread 0... [ 315.995116][T13788] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 316.031922][T13798] netlink: 'syz.5.3673': attribute type 4 has an invalid length. [ 316.047805][T13795] lo speed is unknown, defaulting to 1000 [ 316.059699][T13798] netlink: 'syz.5.3673': attribute type 4 has an invalid length. [ 316.076621][T13796] IPVS: using max 2592 ests per chain, 129600 per kthread [ 316.227626][T13811] FAULT_INJECTION: forcing a failure. [ 316.227626][T13811] name failslab, interval 1, probability 0, space 0, times 0 [ 316.240373][T13811] CPU: 0 UID: 0 PID: 13811 Comm: syz.7.3680 Not tainted syzkaller #0 PREEMPT(voluntary) [ 316.240403][T13811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 316.240427][T13811] Call Trace: [ 316.240433][T13811] [ 316.240449][T13811] __dump_stack+0x1d/0x30 [ 316.240473][T13811] dump_stack_lvl+0xe8/0x140 [ 316.240494][T13811] dump_stack+0x15/0x1b [ 316.240512][T13811] should_fail_ex+0x265/0x280 [ 316.240576][T13811] ? nf_tables_newtable+0x375/0xea0 [ 316.240603][T13811] should_failslab+0x8c/0xb0 [ 316.240631][T13811] __kmalloc_cache_noprof+0x4c/0x320 [ 316.240716][T13811] ? __nla_validate_parse+0x1652/0x1d00 [ 316.240754][T13811] nf_tables_newtable+0x375/0xea0 [ 316.240793][T13811] nfnetlink_rcv+0xb99/0x1690 [ 316.240867][T13811] netlink_unicast+0x5c0/0x690 [ 316.240897][T13811] netlink_sendmsg+0x58b/0x6b0 [ 316.240933][T13811] ? __pfx_netlink_sendmsg+0x10/0x10 [ 316.241007][T13811] __sock_sendmsg+0x142/0x180 [ 316.241072][T13811] ____sys_sendmsg+0x31e/0x4e0 [ 316.241102][T13811] ___sys_sendmsg+0x17b/0x1d0 [ 316.241223][T13811] __x64_sys_sendmsg+0xd4/0x160 [ 316.241318][T13811] x64_sys_call+0x191e/0x2ff0 [ 316.241344][T13811] do_syscall_64+0xd2/0x200 [ 316.241475][T13811] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 316.241504][T13811] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 316.241594][T13811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.241620][T13811] RIP: 0033:0x7f3977e4eba9 [ 316.241637][T13811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 316.241707][T13811] RSP: 002b:00007f39768b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.241729][T13811] RAX: ffffffffffffffda RBX: 00007f3978095fa0 RCX: 00007f3977e4eba9 [ 316.241743][T13811] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 316.241757][T13811] RBP: 00007f39768b7090 R08: 0000000000000000 R09: 0000000000000000 [ 316.241771][T13811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 316.241785][T13811] R13: 00007f3978096038 R14: 00007f3978095fa0 R15: 00007ffedd982a58 [ 316.241807][T13811] [ 316.566622][T13819] loop7: detected capacity change from 0 to 512 [ 316.573489][T13819] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 316.631336][T13822] hsr_slave_0: left promiscuous mode [ 316.637154][T13822] hsr_slave_1: left promiscuous mode [ 316.664606][T13821] lo speed is unknown, defaulting to 1000 [ 317.397068][T13835] tipc: Enabling of bearer rejected, already enabled [ 317.433733][T13841] lo speed is unknown, defaulting to 1000 [ 317.571192][T13859] loop7: detected capacity change from 0 to 128 [ 317.589021][T13859] bio_check_eod: 25456 callbacks suppressed [ 317.589104][T13859] syz.7.3696: attempt to access beyond end of device [ 317.589104][T13859] loop7: rw=2049, sector=138, nr_sectors = 8 limit=128 [ 317.609050][T13859] syz.7.3696: attempt to access beyond end of device [ 317.609050][T13859] loop7: rw=2049, sector=146, nr_sectors = 6 limit=128 [ 317.623100][T13859] syz.7.3696: attempt to access beyond end of device [ 317.623100][T13859] loop7: rw=2049, sector=150, nr_sectors = 2 limit=128 [ 317.636578][T13859] buffer_io_error: 25454 callbacks suppressed [ 317.636595][T13859] Buffer I/O error on dev loop7, logical block 75, lost async page write [ 317.651918][T13859] syz.7.3696: attempt to access beyond end of device [ 317.651918][T13859] loop7: rw=2049, sector=152, nr_sectors = 2 limit=128 [ 317.665384][T13859] Buffer I/O error on dev loop7, logical block 76, lost async page write [ 317.674328][T13859] syz.7.3696: attempt to access beyond end of device [ 317.674328][T13859] loop7: rw=2049, sector=170, nr_sectors = 6 limit=128 [ 317.688706][T13859] syz.7.3696: attempt to access beyond end of device [ 317.688706][T13859] loop7: rw=2049, sector=174, nr_sectors = 2 limit=128 [ 317.702183][T13859] Buffer I/O error on dev loop7, logical block 87, lost async page write [ 317.710731][T13859] syz.7.3696: attempt to access beyond end of device [ 317.710731][T13859] loop7: rw=2049, sector=176, nr_sectors = 2 limit=128 [ 317.724135][T13859] Buffer I/O error on dev loop7, logical block 88, lost async page write [ 317.733013][T13859] syz.7.3696: attempt to access beyond end of device [ 317.733013][T13859] loop7: rw=2049, sector=178, nr_sectors = 6 limit=128 [ 317.750147][T13859] syz.7.3696: attempt to access beyond end of device [ 317.750147][T13859] loop7: rw=2049, sector=182, nr_sectors = 2 limit=128 [ 317.763585][T13859] Buffer I/O error on dev loop7, logical block 91, lost async page write [ 317.773354][T13859] syz.7.3696: attempt to access beyond end of device [ 317.773354][T13859] loop7: rw=2049, sector=184, nr_sectors = 2 limit=128 [ 317.786804][T13859] Buffer I/O error on dev loop7, logical block 92, lost async page write [ 317.798061][T13859] Buffer I/O error on dev loop7, logical block 103, lost async page write [ 317.807633][T13859] Buffer I/O error on dev loop7, logical block 104, lost async page write [ 317.816607][T13866] IPVS: set_ctl: invalid protocol: 90 172.30.0.5:20005 [ 317.836817][T13868] FAULT_INJECTION: forcing a failure. [ 317.836817][T13868] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 317.838038][T13859] Buffer I/O error on dev loop7, logical block 107, lost async page write [ 317.850144][T13868] CPU: 0 UID: 0 PID: 13868 Comm: syz.0.3700 Not tainted syzkaller #0 PREEMPT(voluntary) [ 317.850178][T13868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 317.850207][T13868] Call Trace: [ 317.850216][T13868] [ 317.850227][T13868] __dump_stack+0x1d/0x30 [ 317.850257][T13868] dump_stack_lvl+0xe8/0x140 [ 317.850329][T13868] dump_stack+0x15/0x1b [ 317.850362][T13868] should_fail_ex+0x265/0x280 [ 317.850395][T13868] should_fail_alloc_page+0xf2/0x100 [ 317.850449][T13868] __alloc_frozen_pages_noprof+0xff/0x360 [ 317.850563][T13868] alloc_pages_mpol+0xb3/0x250 [ 317.850619][T13868] vma_alloc_folio_noprof+0x1aa/0x300 [ 317.850669][T13868] do_wp_page+0x5db/0x24e0 [ 317.850790][T13868] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 317.850830][T13868] ? css_rstat_updated+0xb7/0x240 [ 317.850872][T13868] ? __rcu_read_lock+0x37/0x50 [ 317.850972][T13868] handle_mm_fault+0x77d/0x2c20 [ 317.851053][T13868] do_user_addr_fault+0x636/0x1090 [ 317.851210][T13868] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 317.851258][T13868] exc_page_fault+0x62/0xa0 [ 317.851297][T13868] asm_exc_page_fault+0x26/0x30 [ 317.851325][T13868] RIP: 0033:0x7f6a39770ba3 [ 317.851388][T13868] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 317.851414][T13868] RSP: 002b:00007f6a383164a0 EFLAGS: 00010202 [ 317.851435][T13868] RAX: 0000000000000400 RBX: 00007f6a38316540 RCX: 00007f6a2fef7000 [ 317.851454][T13868] RDX: 00007f6a383166e0 RSI: 0000000000000001 RDI: 00007f6a383165e0 [ 317.851472][T13868] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000a9 [ 317.851489][T13868] R10: 00000000000000be R11: 00007f6a38316540 R12: 0000000000000001 [ 317.851505][T13868] R13: 00007f6a3994da00 R14: 0000000000000020 R15: 00007f6a383165e0 [ 317.851605][T13868] [ 317.851619][T13868] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 317.881067][T13859] Buffer I/O error on dev loop7, logical block 108, lost async page write [ 318.085376][T13871] pim6reg1: entered promiscuous mode [ 318.091043][T13871] pim6reg1: entered allmulticast mode [ 318.126380][T13873] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.195117][T13873] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.263835][T13873] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.300593][T13895] IPVS: set_ctl: invalid protocol: 90 172.30.0.6:20005 [ 318.333238][T13873] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.445535][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.483741][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.505724][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.524988][ T1458] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.540262][T13900] netlink: 'syz.5.3715': attribute type 4 has an invalid length. [ 318.551187][T13900] netlink: 'syz.5.3715': attribute type 4 has an invalid length. [ 318.581820][T13905] loop4: detected capacity change from 0 to 512 [ 318.589617][T13905] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 318.599412][T13905] EXT4-fs (loop4): Errors on filesystem, clearing orphan list. [ 318.607444][T13905] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.629408][T10307] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 318.844380][T13910] FAULT_INJECTION: forcing a failure. [ 318.844380][T13910] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 318.857570][T13910] CPU: 0 UID: 0 PID: 13910 Comm: syz.4.3718 Not tainted syzkaller #0 PREEMPT(voluntary) [ 318.857605][T13910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 318.857620][T13910] Call Trace: [ 318.857629][T13910] [ 318.857639][T13910] __dump_stack+0x1d/0x30 [ 318.857664][T13910] dump_stack_lvl+0xe8/0x140 [ 318.857709][T13910] dump_stack+0x15/0x1b [ 318.857734][T13910] should_fail_ex+0x265/0x280 [ 318.857757][T13910] should_fail+0xb/0x20 [ 318.857779][T13910] should_fail_usercopy+0x1a/0x20 [ 318.857810][T13910] _copy_from_user+0x1c/0xb0 [ 318.857908][T13910] memdup_user+0x5e/0xd0 [ 318.857993][T13910] raw_ioctl+0x81b/0x1dc0 [ 318.858018][T13910] ? ioctl_has_perm+0x257/0x2a0 [ 318.858046][T13910] ? do_vfs_ioctl+0x866/0xe10 [ 318.858068][T13910] ? selinux_file_ioctl+0x308/0x3a0 [ 318.858107][T13910] ? __fget_files+0x184/0x1c0 [ 318.858133][T13910] ? __pfx_raw_ioctl+0x10/0x10 [ 318.858151][T13910] __se_sys_ioctl+0xce/0x140 [ 318.858240][T13910] __x64_sys_ioctl+0x43/0x50 [ 318.858260][T13910] x64_sys_call+0x1816/0x2ff0 [ 318.858285][T13910] do_syscall_64+0xd2/0x200 [ 318.858333][T13910] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 318.858369][T13910] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 318.858416][T13910] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.858473][T13910] RIP: 0033:0x7ff134f4eba9 [ 318.858488][T13910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 318.858503][T13910] RSP: 002b:00007ff1339af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 318.858520][T13910] RAX: ffffffffffffffda RBX: 00007ff135195fa0 RCX: 00007ff134f4eba9 [ 318.858534][T13910] RDX: 0000000000000000 RSI: 0000000040095505 RDI: 0000000000000003 [ 318.858546][T13910] RBP: 00007ff1339af090 R08: 0000000000000000 R09: 0000000000000000 [ 318.858600][T13910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 318.858610][T13910] R13: 00007ff135196038 R14: 00007ff135195fa0 R15: 00007ffd594c30c8 [ 318.858631][T13910] [ 319.114808][T13917] __nla_validate_parse: 18 callbacks suppressed [ 319.114859][T13917] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3721'. [ 319.130257][T13917] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3721'. [ 319.139631][T13917] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3721'. [ 319.148646][T13917] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3721'. [ 319.162938][T13918] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3720'. [ 319.178117][T13918] netlink: 'syz.0.3720': attribute type 4 has an invalid length. [ 319.189299][T13918] netlink: 'syz.0.3720': attribute type 4 has an invalid length. [ 319.197592][T13812] ================================================================== [ 319.205706][T13812] BUG: KCSAN: data-race in __fput / __tty_hangup [ 319.212085][T13812] [ 319.214402][T13812] write to 0xffff888113e5cc08 of 8 bytes by task 13809 on cpu 1: [ 319.222111][T13812] __tty_hangup+0x1ef/0x540 [ 319.226625][T13812] tty_vhangup+0x17/0x20 [ 319.230877][T13812] pty_close+0x266/0x290 [ 319.235119][T13812] tty_release+0x1fc/0xb10 [ 319.239635][T13812] __fput+0x298/0x650 [ 319.243654][T13812] ____fput+0x1c/0x30 [ 319.247657][T13812] task_work_run+0x12e/0x1a0 [ 319.252266][T13812] get_signal+0xe13/0xf70 [ 319.256596][T13812] arch_do_signal_or_restart+0x96/0x480 [ 319.262142][T13812] exit_to_user_mode_loop+0x7a/0x100 [ 319.267421][T13812] do_syscall_64+0x1d6/0x200 [ 319.272038][T13812] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.277931][T13812] [ 319.280249][T13812] read to 0xffff888113e5cc08 of 8 bytes by task 13812 on cpu 0: [ 319.287865][T13812] __fput+0x26c/0x650 [ 319.291850][T13812] ____fput+0x1c/0x30 [ 319.295844][T13812] task_work_run+0x12e/0x1a0 [ 319.300460][T13812] get_signal+0xe13/0xf70 [ 319.304785][T13812] arch_do_signal_or_restart+0x96/0x480 [ 319.310338][T13812] exit_to_user_mode_loop+0x7a/0x100 [ 319.315626][T13812] do_syscall_64+0x1d6/0x200 [ 319.320240][T13812] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.326150][T13812] [ 319.328464][T13812] value changed: 0xffffffff858a1f90 -> 0xffffffff858a1e80 [ 319.335559][T13812] [ 319.337880][T13812] Reported by Kernel Concurrency Sanitizer on: [ 319.344021][T13812] CPU: 0 UID: 0 PID: 13812 Comm: syz.9.3679 Not tainted syzkaller #0 PREEMPT(voluntary) [ 319.353818][T13812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 319.363869][T13812] ==================================================================